UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The Red Hat Enterprise Linux operating system must audit all uses of the delete_module syscall.


Overview

Finding ID Version Rule ID IA Controls Severity
V-204562 RHEL-07-030830 SV-204562r833175_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-4686r833173_chk )
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "delete_module" syscall occur.

Check the auditing rules in "/etc/audit/audit.rules" with the following command:

$ sudo grep -w "delete_module" /etc/audit/audit.rules

-a always,exit -F arch=b32 -S delete_module -F auid>=1000 -F auid!=unset -k module-change

-a always,exit -F arch=b64 -S delete_module -F auid>=1000 -F auid!=unset -k module-change

If both the "b32" and "b64" audit rules are not defined for the "delete_module" syscall, this is a finding.
Fix Text (F-4686r833174_fix)
Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "delete_module" syscall occur.

Add or update the following rules in "/etc/audit/rules.d/audit.rules":

-a always,exit -F arch=b32 -S delete_module -F auid>=1000 -F auid!=unset -k module-change

-a always,exit -F arch=b64 -S delete_module -F auid>=1000 -F auid!=unset -k module-change

The audit daemon must be restarted for the changes to take effect.