STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use modprobe command.

DISA Rule

SV-238318r654129_rule

Vulnerability Number

V-238318

Group Title

SRG-OS-000477-GPOS-00222

Rule Version

UBTU-20-010296

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Ubuntu operating system to audit the execution of the module management program "modprobe".

Add or update the following rule in the "/etc/audit/rules.d/stig.rules" file:

-w /sbin/modprobe -p x -k modules

To reload the rules file, issue the following command:

$ sudo augenrules --load

Check Contents

Verify if the Ubuntu operating system is configured to audit the execution of the module management program "modprobe" by running the following command:

$ sudo auditctl -l | grep "/sbin/modprobe"

-w /sbin/modprobe -p x -k modules

If the command does not return a line, or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Vulnerability Number

V-238318

Documentable

False

Rule Version

UBTU-20-010296

Severity Override Guidance

Verify if the Ubuntu operating system is configured to audit the execution of the module management program "modprobe" by running the following command:

$ sudo auditctl -l | grep "/sbin/modprobe"

-w /sbin/modprobe -p x -k modules

If the command does not return a line, or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

5318

Comments