UBTU-16-020350 - The audit system must be configured to audit the execution of privileged functions and prevent all software from executing at higher privilege levels than users executing the software - egid b32

Information

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat.

Satisfies: SRG-OS-000326-GPOS-00126, SRG-OS-000327-GPOS-00127

Solution

Configure the Ubuntu operating system to audit the execution of the 'execve' system call.

Add or update the following file system rules to '/etc/audit/audit.rules':

-a always,exit -F arch=b32 -S execve -C uid!=euid -F euid=0 -F key=execpriv
-a always,exit -F arch=b64 -S execve -C uid!=euid -F euid=0 -F key=execpriv

-a always,exit -F arch=b32 -S execve -C gid!=egid -F egid=0 -F key=execpriv
-a always,exit -F arch=b64 -S execve -C gid!=egid -F egid=0 -F key=execpriv

The audit daemon must be restarted for the changes to take effect. To restart the audit daemon, run the following command:

# sudo systemctl restart auditd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(8), 800-53|AC-6(9), CAT|II, CCI|CCI-002233, CCI|CCI-002234, Rule-ID|SV-215060r610931_rule, STIG-ID|UBTU-16-020350, STIG-Legacy|SV-101015, STIG-Legacy|V-90365, Vuln-ID|V-215060

Plugin: Unix

Control ID: 07d09f5dc01be172b69685d60fc98a7139699a1a038ae6c543c8922b0df699c8