STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 7 Security Technical Implementation Guide Version: 3 Release: 3 Benchmark Date: 23 Apr 2021:

The Red Hat Enterprise Linux operating system must audit all uses of the umount command.

DISA Rule

SV-204553r603261_rule

Vulnerability Number

V-204553

Group Title

SRG-OS-000042-GPOS-00020

Rule Version

RHEL-07-030750

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "umount" command occur.

Add or update the following rule in "/etc/audit/rules.d/audit.rules":

-a always,exit -F path=/usr/bin/umount -F auid>=1000 -F auid!=unset -k privileged-mount

The audit daemon must be restarted for the changes to take effect.

Check Contents

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "umount" command occur.

Check that the following system call is being audited by performing the following series of commands to check the file system rules in "/etc/audit/audit.rules":

# grep -iw "/usr/bin/umount" /etc/audit/audit.rules

-a always,exit -F path=/usr/bin/umount -F auid>=1000 -F auid!=unset -k privileged-mount

If the command does not return any output, this is a finding.

Vulnerability Number

V-204553

Documentable

False

Rule Version

RHEL-07-030750

Severity Override Guidance

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "umount" command occur.

Check that the following system call is being audited by performing the following series of commands to check the file system rules in "/etc/audit/audit.rules":

# grep -iw "/usr/bin/umount" /etc/audit/audit.rules

-a always,exit -F path=/usr/bin/umount -F auid>=1000 -F auid!=unset -k privileged-mount

If the command does not return any output, this is a finding.

Check Content Reference

M

Target Key

2899

Comments