UCF STIG Viewer Logo

Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide


Overview

Date Finding Count (169)
2022-12-06 CAT I (High): 13 CAT II (Med): 134 CAT III (Low): 22
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-238204 High Ubuntu operating systems when booted must require authentication upon booting into single-user and maintenance modes.
V-238206 High The Ubuntu operating system must ensure only users who need access to security functions are part of sudo group.
V-238201 High The Ubuntu operating system must map the authenticated identity to the user or group account for PKI-based authentication.
V-238363 High The Ubuntu operating system must implement NIST FIPS-validated cryptography to protect classified information and for the following: To provision digital signatures, to generate cryptographic hashes, and to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
V-238219 High The Ubuntu operating system must be configured so that remote X connections are disabled, unless to fulfill documented and validated mission requirements.
V-238218 High The Ubuntu operating system must not allow unattended or automatic login via SSH.
V-238215 High The Ubuntu operating system must use SSH to protect the confidentiality and integrity of transmitted information.
V-251504 High The Ubuntu operating system must not allow accounts configured with blank or null passwords.
V-251503 High The Ubuntu operating system must not have accounts configured with blank or null passwords.
V-238327 High The Ubuntu operating system must not have the rsh-server package installed.
V-238326 High The Ubuntu operating system must not have the telnet package installed.
V-238380 High The Ubuntu operating system must disable the x86 Ctrl-Alt-Delete key sequence.
V-238379 High The Ubuntu operating system must disable the x86 Ctrl-Alt-Delete key sequence if a graphical user interface is installed.
V-238208 Medium The Ubuntu operating system must require users to reauthenticate for privilege escalation or when changing roles.
V-238209 Medium The Ubuntu operating system default filesystem permissions must be defined in such a way that all authenticated users can read and modify only their own files.
V-238205 Medium The Ubuntu operating system must uniquely identify interactive users.
V-238207 Medium The Ubuntu operating system must automatically terminate a user session after inactivity timeouts have expired.
V-238200 Medium The Ubuntu operating system must allow users to directly initiate a session lock for all connection types.
V-238361 Medium The Ubuntu operating system must allow the use of a temporary password for system logons with an immediate change to a permanent password.
V-238360 Medium The Ubuntu operating system must be configured to use AppArmor.
V-238367 Medium The Ubuntu operating system must configure the uncomplicated firewall to rate-limit impacted network interfaces.
V-238366 Medium Ubuntu operating system must implement cryptographic mechanisms to prevent unauthorized disclosure of all information at rest.
V-238365 Medium Ubuntu operating system must implement cryptographic mechanisms to prevent unauthorized modification of all information at rest.
V-238364 Medium The Ubuntu operating system must use DoD PKI-established certificate authorities for verification of the establishment of protected sessions.
V-238369 Medium The Ubuntu operating system must implement address space layout randomization to protect its memory from unauthorized code execution.
V-238368 Medium The Ubuntu operating system must implement nonexecutable data to protect its memory from unauthorized code execution.
V-238284 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chacl command.
V-238285 Medium The Ubuntu operating system must generate audit records for the use and modification of the tallylog file.
V-238286 Medium The Ubuntu operating system must generate audit records for the use and modification of faillog file.
V-238287 Medium The Ubuntu operating system must generate audit records for the use and modification of the lastlog file.
V-238280 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the newgrp command.
V-238281 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chcon command.
V-238282 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the apparmor_parser command.
V-238283 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the setfacl command.
V-238328 Medium The Ubuntu operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-238288 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the passwd command.
V-238289 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the unix_update command.
V-238217 Medium The Ubuntu operating system must configure the SSH daemon to use FIPS 140-2 approved ciphers to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.
V-238216 Medium The Ubuntu operating system must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.
V-238214 Medium The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting any local or remote connection to the system.
V-238213 Medium The Ubuntu operating system must immediately terminate all network connections associated with SSH traffic at the end of the session or after 10 minutes of inactivity.
V-238212 Medium The Ubuntu operating system must immediately terminate all network connections associated with SSH traffic after a period of inactivity.
V-238211 Medium The Ubuntu operating system must use strong authenticators in establishing nonlocal maintenance and diagnostic sessions.
V-238210 Medium The Ubuntu operating system must implement smart card logins for multifactor authentication for local and network access to privileged and non-privileged accounts.
V-238356 Medium The Ubuntu operating system must, for networked systems, compare internal information system clocks at least every 24 hours with a server which is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
V-238354 Medium The Ubuntu operating system must have an application firewall installed in order to control remote access methods.
V-238355 Medium The Ubuntu operating system must enable and run the uncomplicated firewall(ufw).
V-238352 Medium The Ubuntu operating system library directories must be group-owned by root.
V-238353 Medium The Ubuntu operating system must be configured to preserve log records from failure events.
V-238350 Medium The Ubuntu operating system library directories must be owned by root.
V-238351 Medium The Ubuntu operating system library files must be group-owned by root or a system account.
V-238358 Medium The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the oper
V-238359 Medium The Ubuntu operating system's Advance Package Tool (APT) must be configured to prevent the installation of patches, service packs, device drivers, or Ubuntu operating system components without verification they have been digitally signed using a certificate that is recognized and approved by the organization.
V-238297 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the delete_module syscall.
V-238295 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the init_module and finit_module syscalls.
V-238294 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the pam_timestamp_check command.
V-238293 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the crontab command.
V-238292 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the usermod command.
V-238291 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chage command.
V-238290 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the gpasswd command.
V-238299 Medium The Ubuntu operating system must initiate session audits at system start-up.
V-238298 Medium The Ubuntu operating system must produce audit records and reports containing information to establish when, where, what type, the source, and the outcome for all DoD-defined auditable events and actions in near real time.
V-251505 Medium The Ubuntu operating system must disable automatic mounting of Universal Serial Bus (USB) mass storage driver.
V-238198 Medium The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.
V-238196 Medium The Ubuntu operating system must provision temporary user accounts with an expiration time of 72 hours or less.
V-238197 Medium The Ubuntu operating system must enable the graphical user logon banner to display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.
V-238220 Medium The Ubuntu operating system SSH daemon must prevent remote hosts from connecting to the proxy display.
V-238227 Medium The Ubuntu operating system must prevent the use of dictionary words for passwords.
V-238225 Medium The Ubuntu operating system must enforce a minimum 15-character password length.
V-238341 Medium The Ubuntu operating system must configure the /var/log/syslog file to be group-owned by adm.
V-238340 Medium The Ubuntu operating system must configure the /var/log directory to have mode "0755" or less permissive.
V-238228 Medium The Ubuntu operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.
V-238229 Medium The Ubuntu operating system, for PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
V-238345 Medium The Ubuntu operating system must have directories that contain system commands owned by root.
V-238344 Medium The Ubuntu operating system must have directories that contain system commands set to a mode of 0755 or less permissive.
V-238347 Medium The Ubuntu operating system library files must have mode 0755 or less permissive.
V-238346 Medium The Ubuntu operating system must have directories that contain system commands group-owned by root.
V-238231 Medium The Ubuntu operating system must accept Personal Identity Verification (PIV) credentials.
V-238230 Medium The Ubuntu operating system must implement multifactor authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access.
V-238199 Medium The Ubuntu operating system must retain a user's session lock until that user reestablishes access using established identification and authentication procedures.
V-238236 Medium The Ubuntu operating system must be configured so that the script which runs each 30 days or less to check file integrity is the default one.
V-238338 Medium The Ubuntu operating system must configure the /var/log directory to be group-owned by syslog.
V-238339 Medium The Ubuntu operating system must configure the /var/log directory to be owned by root.
V-238233 Medium The Ubuntu operating system for PKI-based authentication, must implement a local cache of revocation data in case of the inability to access revocation information via the network.
V-238232 Medium The Ubuntu operating system must electronically verify Personal Identity Verification (PIV) credentials.
V-238334 Medium The Ubuntu operating system must disable kernel core dumps so that it can fail to a secure state if system initialization fails, shutdown fails or aborts fail.
V-238335 Medium Ubuntu operating systems handling data requiring "data at rest" protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.
V-238337 Medium The Ubuntu operating system must generate error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
V-238330 Medium The Ubuntu operating system must disable account identifiers (individuals, groups, roles, and devices) after 35 days of inactivity.
V-238238 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
V-238332 Medium The Ubuntu operating system must set a sticky bit on all public directories to prevent unauthorized and unintended information transferred via shared system resources.
V-238333 Medium The Ubuntu operating system must be configured to use TCP syncookies.
V-238239 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
V-238349 Medium The Ubuntu operating system library files must be owned by root.
V-238329 Medium The Ubuntu operating system must prevent direct login into the root account.
V-238348 Medium The Ubuntu operating system library directories must have mode 0755 or less permissive.
V-238325 Medium The Ubuntu operating system must encrypt all stored passwords with a FIPS 140-2 approved cryptographic hashing algorithm.
V-238324 Medium The Ubuntu operating system must monitor remote access methods.
V-238320 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the fdisk command.
V-238240 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
V-238241 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
V-238242 Medium The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/opasswd.
V-238243 Medium The Ubuntu operating system must alert the ISSO and SA (at a minimum) in the event of an audit processing failure.
V-238244 Medium The Ubuntu operating system must shut down by default upon audit failure (unless availability is an overriding concern).
V-238245 Medium The Ubuntu operating system must be configured so that audit log files are not read or write-accessible by unauthorized users.
V-238246 Medium The Ubuntu operating system must be configured to permit only authorized users ownership of the audit log files.
V-238247 Medium The Ubuntu operating system must permit only authorized groups ownership of the audit log files.
V-238248 Medium The Ubuntu operating system must be configured so that the audit log directory is not write-accessible by unauthorized users.
V-238249 Medium The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.
V-255912 Medium The Ubuntu operating system SSH server must be configured to use only FIPS-validated key exchange algorithms.
V-238343 Medium The Ubuntu operating system must configure /var/log/syslog file with mode 0640 or less permissive.
V-238310 Medium The Ubuntu operating system must generate audit records for any successful/unsuccessful use of unlink, unlinkat, rename, renameat, and rmdir system calls.
V-238342 Medium The Ubuntu operating system must configure /var/log/syslog file to be owned by syslog.
V-238316 Medium The Ubuntu operating system must generate audit records for the /var/run/utmp file.
V-238317 Medium The Ubuntu operating system must generate audit records for the /var/log/btmp file.
V-238315 Medium The Ubuntu operating system must generate audit records for the /var/log/wtmp file.
V-238318 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use modprobe command.
V-238319 Medium The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the kmod command.
V-238253 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chfn command.
V-238252 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the su command.
V-238251 Medium The Ubuntu operating system must permit only authorized groups to own the audit configuration files.
V-238250 Medium The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.
V-238257 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the ssh-keysign command.
V-238256 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the ssh-agent command.
V-238255 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the umount command.
V-238254 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the mount command.
V-238258 Medium The Ubuntu operating system must generate audit records for any use of the setxattr, fsetxattr, lsetxattr, removexattr, fremovexattr, and lremovexattr system calls.
V-252704 Medium The Ubuntu operating system must disable all wireless network adapters.
V-238304 Medium The Ubuntu operating system must prevent all software from executing at higher privilege levels than users executing the software and the audit system must be configured to audit the execution of privileged functions.
V-238301 Medium The Ubuntu operating system must configure audit tools to be owned by root.
V-238300 Medium The Ubuntu operating system must configure audit tools with a mode of 0755 or less permissive.
V-238303 Medium The Ubuntu operating system must use cryptographic mechanisms to protect the integrity of audit tools.
V-238302 Medium The Ubuntu operating system must configure the audit tools to be group-owned by root.
V-238309 Medium The Ubuntu operating system must generate audit records for privileged activities, nonlocal maintenance, diagnostic sessions and other system-level access.
V-238264 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chown, fchown, fchownat, and lchown system calls.
V-238268 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chmod, fchmod, and fchmodat system calls.
V-238279 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the chsh command.
V-238278 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the sudoedit command.
V-238271 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the creat, open, openat, open_by_handle_at, truncate, and ftruncate system calls.
V-238277 Medium The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the sudo command.
V-238370 Medium The Ubuntu operating system must be configured so that Advance Package Tool (APT) removes all software components after updated versions have been installed.
V-238371 Medium The Ubuntu operating system must use a file integrity tool to verify correct operation of all security functions.
V-238372 Medium The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.
V-238374 Medium The Ubuntu operating system must have an application firewall enabled.
V-238376 Medium The Ubuntu operating system must have system commands set to a mode of 0755 or less permissive.
V-238377 Medium The Ubuntu operating system must have system commands owned by root or a system account.
V-238378 Medium The Ubuntu operating system must have system commands group-owned by root or a system account.
V-238202 Low The Ubuntu operating system must enforce 24 hours/1 day as the minimum password lifetime. Passwords for new users must have a 24 hours/1 day minimum password lifetime restriction.
V-238203 Low The Ubuntu operating system must enforce a 60-day maximum password lifetime restriction. Passwords for new users must have a 60-day maximum password lifetime restriction.
V-238362 Low The Ubuntu operating system must be configured such that Pluggable Authentication Module (PAM) prohibits the use of cached authentications after one day.
V-238357 Low The Ubuntu operating system must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.
V-238222 Low The Ubuntu operating system must enforce password complexity by requiring that at least one lower-case character be used.
V-238223 Low The Ubuntu operating system must enforce password complexity by requiring that at least one numeric character be used.
V-238221 Low The Ubuntu operating system must enforce password complexity by requiring that at least one upper-case character be used.
V-238226 Low The Ubuntu operating system must enforce password complexity by requiring that at least one special character be used.
V-238224 Low The Ubuntu operating system must require the change of at least 8 characters when passwords are changed.
V-238235 Low The Ubuntu operating system must automatically lock an account until the locked account is released by an administrator when three unsuccessful logon attempts have been made.
V-238234 Low The Ubuntu operating system must prohibit password reuse for a minimum of five generations.
V-238237 Low The Ubuntu operating system must enforce a delay of at least 4 seconds between logon prompts following a failed logon attempt.
V-238336 Low The Ubuntu operating system must deploy Endpoint Security for Linux Threat Prevention (ENSLTP).
V-238331 Low The Ubuntu operating system must automatically remove or disable emergency accounts after 72 hours.
V-238323 Low The Ubuntu operating system must limit the number of concurrent sessions to ten for all accounts and/or account types.
V-238321 Low The Ubuntu operating system must have a crontab script running weekly to offload audit events of standalone systems.
V-255913 Low The Ubuntu operating system must restrict access to the kernel message buffer.
V-238305 Low The Ubuntu operating system must allocate audit record storage capacity to store at least one weeks' worth of audit records, when audit records are not immediately sent to a central audit record storage facility.
V-238307 Low The Ubuntu operating system must immediately notify the SA and ISSO (at a minimum) when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity.
V-238306 Low The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system or storage media from the system being audited.
V-238308 Low The Ubuntu operating system must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
V-238373 Low The Ubuntu operating system must display the date and time of the last successful account logon upon logon.