UCF STIG Viewer Logo

The Red Hat Enterprise Linux operating system must audit all uses of the renameat syscall.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72201 RHEL-07-030890 SV-86825r4_rule Medium
Description
If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise. Satisfies: SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00210, SRG-OS-000468-GPOS-00212, SRG-OS-000392-GPOS-00172
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2018-11-28

Details

Check Text ( C-72435r6_chk )
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "renameat" syscall occur.

Check the file system rules in "/etc/audit/audit.rules" with the following commands:

Note: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.

# grep -iw renameat /etc/audit/audit.rules

-a always,exit -F arch=b32 -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

-a always,exit -F arch=b64 -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

If there are no audit rules defined for the "renameat" syscall, this is a finding.
Fix Text (F-78555r7_fix)
Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "renameat" syscall occur.

Add the following rules in "/etc/audit/rules.d/audit.rules":

Note: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.

-a always,exit -F arch=b32 -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

-a always,exit -F arch=b64 -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

The audit daemon must be restarted for the changes to take effect.