UBTU-20-010100 - The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Once an attacker establishes access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to create an account. Auditing account creation actions provides logging that can be used for forensic purposes.

To address access requirements, many operating systems may be integrated with enterprise level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.

Satisfies: SRG-OS-000004-GPOS-00004, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000476-GPOS-00221

Solution

Configure the Ubuntu operating system to generate audit records for all account creations, modifications, disabling, and termination events that affect '/etc/passwd'.

Add or update the following rule to '/etc/audit/rules.d/stig.rules':

-w /etc/passwd -p wa -k usergroup_modification

To reload the rules file, issue the following command:

$ sudo augenrules --load

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_20-04_LTS_V1R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000018, CCI|CCI-000172, CCI|CCI-001403, CCI|CCI-001404, CCI|CCI-001405, CCI|CCI-002130, Rule-ID|SV-238238r653889_rule, STIG-ID|UBTU-20-010100, Vuln-ID|V-238238

Plugin: Unix

Control ID: c0369df291a37ccf2b56d1a8f5105206102ea344e38dc172ad7a4b45ea00a1fb