UCF STIG Viewer Logo

The Ubuntu operating system must generate audit records when loading dynamic kernel modules.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238314 UBTU-20-010276 SV-238314r654117_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2021-03-23

Details

Check Text ( C-41524r654115_chk )
Verify the Ubuntu operating system generates an audit record when adding and deleting kernel modules.

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep -delete_module

always,exit -F arch=b32 -S delete_module -k modules
always,exit -F arch=b64 -S delete_module -k modules

If the command does not return lines that matches the example or the lines are commented out, this is a finding.

Notes:
- For 32-bit architectures, only the 32-bit specific output lines from the commands are required.
- The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.
Fix Text (F-41483r654116_fix)
Configure the audit system to generate audit events when adding and deleting kernel modules.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

always,exit -F arch=b32 -S delete_module -k modules
always,exit -F arch=b64 -S delete_module -k modules

Notes: For 32-bit architectures, only the 32-bit specific entries are required.

To reload the rules file, issue the following command:

$ sudo augenrules --load