UCF STIG Viewer Logo

The Red Hat Enterprise Linux operating system must audit all uses of the kmod command.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72191 RHEL-07-030840 SV-86815r5_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2018-11-28

Details

Check Text ( C-72425r7_chk )
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "kmod" command occur.

Check the auditing rules in "/etc/audit/audit.rules" with the following command:

# grep -iw kmod /etc/audit/audit.rules

-w /usr/bin/kmod -p x -F auid!=4294967295 -k module-change

If the command does not return any output, this is a finding.
Fix Text (F-78545r10_fix)
Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "kmod" command occur.

Add or update the following rule in "/etc/audit/rules.d/audit.rules":

-w /usr/bin/kmod -p x -F auid!=4294967295 -k module-change

The audit daemon must be restarted for the changes to take effect.