STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 7 Security Technical Implementation Guide Version: 3 Release: 3 Benchmark Date: 23 Apr 2021:

The Red Hat Enterprise Linux operating system must audit all uses of the finit_module syscall.

DISA Rule

SV-204561r603261_rule

Vulnerability Number

V-204561

Group Title

SRG-OS-000471-GPOS-00216

Rule Version

RHEL-07-030821

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "finit_module" syscall occur.

Add or update the following rules in "/etc/audit/rules.d/audit.rules":

-a always,exit -F arch=b32 -S finit_module -k module-change

-a always,exit -F arch=b64 -S finit_module -k module-change

The audit daemon must be restarted for the changes to take effect.

Check Contents

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "finit_module" syscall occur.

Check the auditing rules in "/etc/audit/audit.rules" with the following command:

# grep -iw finit_module /etc/audit/audit.rules

-a always,exit -F arch=b32 -S finit_module -k module-change

-a always,exit -F arch=b64 -S finit_module -k module-change

If both the "b32" and "b64" audit rules are not defined for the "finit_module" syscall, this is a finding.

Vulnerability Number

V-204561

Documentable

False

Rule Version

RHEL-07-030821

Severity Override Guidance

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "finit_module" syscall occur.

Check the auditing rules in "/etc/audit/audit.rules" with the following command:

# grep -iw finit_module /etc/audit/audit.rules

-a always,exit -F arch=b32 -S finit_module -k module-change

-a always,exit -F arch=b64 -S finit_module -k module-change

If both the "b32" and "b64" audit rules are not defined for the "finit_module" syscall, this is a finding.

Check Content Reference

M

Target Key

2899

Comments