All uses of the umount command must be audited.

From Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Part of SRG-OS-000042-GPOS-00020

Associated with: CCI-000135 CCI-002884

SV-86797r4_rule All uses of the umount command must be audited.

Vulnerability discussion

Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.At a minimum, the organization must audit the full-text recording of privileged mount commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.Satisfies: SRG-OS-000042-GPOS-00020, SRG-OS-000392-GPOS-00172

Check content

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "umount" command occur. Check for the following system calls being audited by performing the following series of commands to check the file system rules in "/etc/audit/audit.rules": # grep -i "/bin/umount" /etc/audit/audit.rules -a always,exit -F path=/bin/umount -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-mount If the command does not return any output, this is a finding.

Fix text

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "umount" command occur. Add or update the following rule in "/etc/audit/rules.d/audit.rules": -a always,exit -F path=/bin/umount -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-mount The audit daemon must be restarted for the changes to take effect.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer