STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must generate audit records when successful/unsuccessful attempts to use the kmod command.

DISA Rule

SV-238319r654132_rule

Vulnerability Number

V-238319

Group Title

SRG-OS-000477-GPOS-00222

Rule Version

UBTU-20-010297

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Ubuntu operating system to audit the execution of the module management program "kmod".

Add or update the following rule in the "/etc/audit/rules.d/stig.rules" file:

-w /bin/kmod -p x -k modules

To reload the rules file, issue the following command:

$ sudo augenrules --load

Check Contents

Verify the Ubuntu operating system is configured to audit the execution of the module management program "kmod".

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep kmod

-w /bin/kmod -p x -k module

If the command does not return a line, or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Vulnerability Number

V-238319

Documentable

False

Rule Version

UBTU-20-010297

Severity Override Guidance

Verify the Ubuntu operating system is configured to audit the execution of the module management program "kmod".

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep kmod

-w /bin/kmod -p x -k module

If the command does not return a line, or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

5318

Comments