All uses of the rmmod command must be audited.

From Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Part of SRG-OS-000471-GPOS-00216

Associated with: CCI-000172

SV-86817r3_rule All uses of the rmmod command must be audited.

Vulnerability discussion

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).Satisfies: SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222

Check content

Verify the operating system generates audit records when successful/unsuccessful attempts to use the "rmmod" command occur. Check the auditing rules in "/etc/audit/audit.rules" with the following command: # grep -i rmmod /etc/audit/audit.rules If the command does not return the following output, this is a finding. -w /sbin/rmmod -p x -F auid!=4294967295 -k module-change If the command does not return any output, this is a finding.

Fix text

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "rmmod" command occur. Add or update the following rule in "/etc/audit/rules.d/audit.rules": -w /sbin/rmmod-p x -F auid!=4294967295 -k module-change The audit daemon must be restarted for the changes to take effect.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer