STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 8 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

Successful/unsuccessful uses of the kmod command in RHEL 8 must generate an audit record.

DISA Rule

SV-230465r627750_rule

Vulnerability Number

V-230465

Group Title

SRG-OS-000062-GPOS-00031

Rule Version

RHEL-08-030580

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure RHEL 8 to audit the execution of the module management program "kmod" by adding or updating the following line to "/etc/audit/rules.d/audit.rules":

-a always,exit -F path=/usr/bin/kmod -F perm=x -F auid>=1000 -F auid!=unset -k modules

The audit daemon must be restarted for the changes to take effect.

Check Contents

Verify if RHEL 8 is configured to audit the execution of the module management program "kmod", by running the following command:

$ sudo grep "/usr/bin/kmod" /etc/audit/audit.rules

-a always,exit -F path=/usr/bin/kmod -F perm=x -F auid>=1000 -F auid!=unset -k modules

If the command does not return a line, or the line is commented out, this is a finding.

Vulnerability Number

V-230465

Documentable

False

Rule Version

RHEL-08-030580

Severity Override Guidance

Verify if RHEL 8 is configured to audit the execution of the module management program "kmod", by running the following command:

$ sudo grep "/usr/bin/kmod" /etc/audit/audit.rules

-a always,exit -F path=/usr/bin/kmod -F perm=x -F auid>=1000 -F auid!=unset -k modules

If the command does not return a line, or the line is commented out, this is a finding.

Check Content Reference

M

Target Key

2921

Comments