UCF STIG Viewer Logo

The Red Hat Enterprise Linux operating system must audit all uses of the finit_module syscall.


Overview

Finding ID Version Rule ID IA Controls Severity
V-204561 RHEL-07-030821 SV-204561r603261_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2021-03-01

Details

Check Text ( C-4685r88875_chk )
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "finit_module" syscall occur.

Check the auditing rules in "/etc/audit/audit.rules" with the following command:

# grep -iw finit_module /etc/audit/audit.rules

-a always,exit -F arch=b32 -S finit_module -k module-change

-a always,exit -F arch=b64 -S finit_module -k module-change

If both the "b32" and "b64" audit rules are not defined for the "finit_module" syscall, this is a finding.
Fix Text (F-4685r88876_fix)
Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "finit_module" syscall occur.

Add or update the following rules in "/etc/audit/rules.d/audit.rules":

-a always,exit -F arch=b32 -S finit_module -k module-change

-a always,exit -F arch=b64 -S finit_module -k module-change

The audit daemon must be restarted for the changes to take effect.