UCF STIG Viewer Logo

All uses of the modprobe command must be audited.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72195 RHEL-07-030860 SV-86819r3_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2017-12-14

Details

Check Text ( C-72429r4_chk )
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "modprobe" command occur.

Check the auditing rules in "/etc/audit/audit.rules" with the following command:

Note: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the line appropriate for the system architecture must be present.

# grep -i modprobe /etc/audit/audit.rules

If the command does not return the following output, this is a finding.

-w /sbin/modprobe -p x -F auid!=4294967295 -k module-change

If the command does not return any output, this is a finding.
Fix Text (F-78549r5_fix)
Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "modprobe" command occur.

Add or update the following rule in "/etc/audit/rules.d/audit.rules":

-w /sbin/modprobe -p x -F auid!=4294967295 -k module-change

The audit daemon must be restarted for the changes to take effect.