STIGQter STIGQter: STIG Summary: Oracle Linux 7 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Oracle Linux operating system must audit all uses of the kmod command.

DISA Rule

SV-221824r603260_rule

Vulnerability Number

V-221824

Group Title

SRG-OS-000471-GPOS-00216

Rule Version

OL07-00-030840

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "kmod" command occur.

Add or update the following rule in "/etc/audit/rules.d/audit.rules":

-w /usr/bin/kmod -p x -F auid!=unset -k module-change

The audit daemon must be restarted for the changes to take effect.

Check Contents

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "kmod" command occur.

Check the auditing rules in "/etc/audit/audit.rules" with the following command:

# grep -iw kmod /etc/audit/audit.rules

-w /usr/bin/kmod -p x -F auid!=unset -k module-change

If the command does not return any output, this is a finding.

Vulnerability Number

V-221824

Documentable

False

Rule Version

OL07-00-030840

Severity Override Guidance

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "kmod" command occur.

Check the auditing rules in "/etc/audit/audit.rules" with the following command:

# grep -iw kmod /etc/audit/audit.rules

-w /usr/bin/kmod -p x -F auid!=unset -k module-change

If the command does not return any output, this is a finding.

Check Content Reference

M

Target Key

4089

Comments