STIGQter STIGQter: STIG Summary: Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Ubuntu operating system must generate records for successful/unsuccessful uses of delete_module syscall and when unloading dynamic kernel modules.

DISA Rule

SV-219297r648694_rule

Vulnerability Number

V-219297

Group Title

SRG-OS-000477-GPOS-00222

Rule Version

UBTU-18-010388

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Ubuntu operating system to generate an audit event for any use of the delete_module system call.

Add or update the following rule in the "/etc/audit/rules.d/stig.rules" file.

-a always,exit -F arch=b32 -S delete_module -F key=modules
-a always,exit -F arch=b64 -S delete_module -F key=modules

Notes: For 32-bit architectures, only the 32-bit specific entries are required.
The "root" account must be used to view/edit any files in the /etc/audit/rules.d/ directory.

In order to reload the rules file, issue the following command:

# sudo augenrules --load

Check Contents

Verify if the Ubuntu operating system is configured to audit the "delete_module" syscall, by running the following command:

# sudo auditctl -l | egrep delete_module

-a always,exit -F arch=b64 -S delete_module -F key=modules
-a always,exit -F arch=b32 -S delete_module -F key=modules

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Notes:
For 32-bit architectures, only the 32-bit specific output lines from the commands are required.
The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Vulnerability Number

V-219297

Documentable

False

Rule Version

UBTU-18-010388

Severity Override Guidance

Verify if the Ubuntu operating system is configured to audit the "delete_module" syscall, by running the following command:

# sudo auditctl -l | egrep delete_module

-a always,exit -F arch=b64 -S delete_module -F key=modules
-a always,exit -F arch=b32 -S delete_module -F key=modules

If the command does not return lines that match the example or the lines are commented out, this is a finding.

Notes:
For 32-bit architectures, only the 32-bit specific output lines from the commands are required.
The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

4055

Comments