Check: UBTU-24-100400
Canonical Ubuntu 24.04 LTS STIG:
UBTU-24-100400
(in version v1 r1)
Title
Ubuntu 24.04 LTS must have the "auditd" package installed. (Cat II impact)
Discussion
Without establishing the when, where, type, source, and outcome of events that occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. Successful incident response and auditing relies on timely, accurate system information and analysis to allow the organization to identify and respond to potential incidents in a proficient manner. If Ubuntu 24.04 LTS does not provide the ability to centrally review Ubuntu 24.04 LTS logs, forensic analysis is negatively impacted. Associating event types with detected events in Ubuntu 24.04 LTS audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured operating system. Satisfies: SRG-OS-000365-GPOS-00152, SRG-OS-000337-GPOS-00129, SRG-OS-000062-GPOS-00031, SRG-OS-000475-GPOS-00220, SRG-OS-000042-GPOS-00020, SRG-OS-000042-GPOS-00021, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142
Check Content
Verify the audit service is configured to produce audit records with the following command: $ dpkg -l | grep auditd ii auditd 1:3.0.7-1build1 amd64 User space tools for security auditing If the "auditd" package is not installed, this is a finding.
Fix Text
Configure the audit service to produce audit records containing the information needed to establish when (date and time) an event occurred. Install the audit service (if the audit service is not already installed) with the following command: $ sudo apt install -y auditd
Additional Identifiers
Rule ID: SV-270656r1067148_rule
Vulnerability ID: V-270656
Group Title: SRG-OS-000365-GPOS-00152
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000130 |
Ensure that audit records contain information that establishes what type of event occurred. |
CCI-000131 |
Ensure that audit records containing information that establishes when the event occurred. |
CCI-000132 |
Ensure that audit records containing information that establishes where the event occurred. |
CCI-000133 |
Ensure that audit records containing information that establishes the source of the event. |
CCI-000134 |
Ensure that audit records containing information that establishes the outcome of the event. |
CCI-000135 |
Generate audit records containing the organization-defined additional information that is to be included in the audit records. |
CCI-000154 |
Provide the capability to centrally review and analyze audit records from multiple components within the system. |
CCI-000158 |
Provide the capability to process, sort, and search audit records for events of interest based on organization-defined audit fields within audit records. |
CCI-000169 |
Provide audit record generation capability for the event types the system is capable of auditing as defined in AU-2 a on organization-defined information system components. |
CCI-000172 |
Generate audit records for the event types defined in AU-2 c that include the audit record content defined in AU-3. |
CCI-001875 |
Provide an audit reduction capability that supports on-demand audit review and analysis. |
CCI-001876 |
Provide an audit reduction capability that supports on-demand reporting requirements. |
CCI-001877 |
Provide an audit reduction capability that supports after-the-fact investigations of incidents. |
CCI-001878 |
Provide a report generation capability that supports on-demand audit review and analysis. |
CCI-001879 |
Provide a report generation capability that supports on-demand reporting requirements. |
CCI-001880 |
Provide a report generation capability that supports after-the-fact investigations of security incidents. |
CCI-001881 |
Provide an audit reduction capability that does not alter original content or time ordering of audit records. |
CCI-001882 |
Provide a report generation capability that does not alter original content or time ordering of audit records. |
CCI-001914 |
Provide the capability for organization-defined individuals or roles to change the logging to be performed on organization-defined system components based on organization-defined selectable event criteria within organization-defined time thresholds. |
CCI-003938 |
Automatically generate audit records of the enforcement actions. |
Controls
Number | Title |
---|---|
AU-3 |
Content of Audit Records |
AU-3(1) |
Additional Audit Information |
AU-6(4) |
Central Review and Analysis |
AU-7 |
Audit Reduction and Report Generation |
AU-7(1) |
Automatic Processing |
AU-12 |
Audit Generation |
AU-12(3) |
Changes by Authorized Individuals |