DISA STIG Ubuntu 16.04 LTS v2r3

Audit Details

Name: DISA STIG Ubuntu 16.04 LTS v2r3

Updated: 3/25/2024

Authority: DISA STIG

Plugin: Unix

Revision: 1.9

Estimated Item Count: 326

File Details

Filename: DISA_STIG_Ubuntu_16.04_LTS_v2r3.audit

Size: 952 kB

MD5: 0873425728f4df66aebe2a93948530b6
SHA256: 9ad98d7a4c5b874d8ce16bebe3ff8e2d6f4859226a98f285066423db41c6b8a0

Audit Changelog

 
Revision 1.9

Mar 25, 2024

Functional Update
  • UBTU-16-010770 - All local initialization files must have mode 0740 or less permissive.
Revision 1.8

Feb 7, 2024

Functional Update
  • UBTU-16-010410 - All public directories must be owned by root to prevent unauthorized and unintended information transferred via shared system resources.
Miscellaneous
  • Metadata updated.
  • References updated.
Revision 1.7

Apr 12, 2023

Functional Update
  • UBTU-16-010100 - The Ubuntu operating system must enforce password complexity by requiring that at least one upper-case character be used.
  • UBTU-16-010110 - The Ubuntu operating system must enforce password complexity by requiring that at least one lower-case character be used.
  • UBTU-16-010120 - The Ubuntu operating system must enforce password complexity by requiring that at least one numeric character be used.
  • UBTU-16-010130 - All passwords must contain at least one special character.
  • UBTU-16-010140 - The Ubuntu operating system must require the change of at least 8 characters when passwords are changed.
  • UBTU-16-010150 - The Ubuntu operating system must encrypt all stored passwords with a FIPS 140-2 approved cryptographic hashing algorithm.
  • UBTU-16-010210 - Passwords for new users must have a 24 hours/1 day minimum password lifetime restriction.
  • UBTU-16-010220 - Passwords for new users must have a 60-day maximum password lifetime restriction.
  • UBTU-16-010240 - Passwords must have a minimum of 15-characters.
  • UBTU-16-010260 - The Ubuntu operating system must prevent the use of dictionary words for passwords.
  • UBTU-16-010640 - Default permissions must be defined in such a way that all authenticated users can only read and modify their own files.
  • UBTU-16-010730 - All local interactive user accounts, upon creation, must be assigned a home directory.
Miscellaneous
  • Metadata updated.
  • Platform check updated.
  • Variables updated.
Revision 1.6

Mar 7, 2023

Miscellaneous
  • Metadata updated.
  • References updated.
Revision 1.5

Jan 4, 2023

Functional Update
  • UBTU-16-030300 - The SSH daemon must not allow authentication using known hosts authentication.
  • UBTU-16-030520 - For Ubuntu operating systems using Domain Name Servers (DNS) resolution, at least two name servers must be configured - nameserver 1
  • UBTU-16-030520 - For Ubuntu operating systems using Domain Name Servers (DNS) resolution, at least two name servers must be configured - nameserver 2
Miscellaneous
  • Metadata updated.
Revision 1.4

Dec 7, 2022

Miscellaneous
  • Variables updated.
Revision 1.3

Oct 18, 2022

Functional Update
  • UBTU-16-010520 - The file integrity tool must be configured to verify Access Control Lists (ACLs).
  • UBTU-16-010530 - The file integrity tool must be configured to verify extended attributes.
Informational Update
  • UBTU-16-010520 - The file integrity tool must be configured to verify Access Control Lists (ACLs).
  • UBTU-16-010530 - The file integrity tool must be configured to verify extended attributes.
Revision 1.2

Jul 27, 2022

Functional Update
  • UBTU-16-030200 - The Ubuntu operating system must enforce SSHv2 for network access to all accounts.
  • UBTU-16-030250 - The Ubuntu operating system must be configured so that the SSH daemon does not allow authentication using an empty password - PermitEmptyPasswords
  • UBTU-16-030251 - The Ubuntu operating system must not allow users to override SSH environment variables.
Revision 1.1

Apr 25, 2022

Miscellaneous
  • Metadata updated.
  • References updated.