The audit system must be configured to audit the loading and unloading of dynamic kernel modules - /sbin/rmmod

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN002825-5

Associated with: CCI-000126

SV-64425r1_rule The audit system must be configured to audit the loading and unloading of dynamic kernel modules - /sbin/rmmod

Vulnerability discussion

Actions concerning dynamic kernel modules must be recorded as they are substantial events. Dynamic kernel modules can increase the attack surface of a system. A malicious kernel module can be used to substantially alter the functioning of a system, often with the purpose of hiding a compromise from the SA.

Check content

Determine if the /sbin/rmmod file is audited. # cat /etc/audit/audit.rules | grep "/sbin/rmmod" If the result does not start with "-w" and contain "-p x", this is a finding.

Fix text

The use of audit keys consistent with the provided example is encouraged to provide for uniform audit logs, however omitting the audit key or using an alternate audit key is not a finding. Procedure: Configure auditing of the /sbin/rmmod file. Add the following to the "etc/audit/audit.rules" or "etc/audit.rules" file: -w /sbin/rmmod -p x Restart the auditd service. # service auditd restart

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer