The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the su command.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238252 UBTU-20-010136 SV-238252r951486_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2024-02-18

Details

Check Text ( C-41462r951484_chk )
Verify the Ubuntu operating system generates audit records upon successful/unsuccessful attempts to use the "su" command.

Check the configured audit rules with the following commands:

$ sudo auditctl -l | grep '/bin/su'

-a always,exit -S all -F path=/bin/su -F perm=x -F auid>=1000 -F auid!=-1 -F key=privileged-priv_change

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Note: The "key=" value is arbitrary and can be different from the example output above.
Fix Text (F-41421r951485_fix)
Configure the Ubuntu operating system to generate audit records when successful/unsuccessful attempts to use the "su" command occur.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-a always,exit -F path=/bin/su -F perm=x -F auid>=1000 -F auid!=unset -k privileged-priv_change

To reload the rules file, issue the following command:

$ sudo augenrules --load

Note: The "-k " at the end of the line gives the rule a unique meaning to help during an audit investigation. The does not need to match the example above.