SV-219297r648694_rule
V-219297
SRG-OS-000477-GPOS-00222
UBTU-18-010388
CAT II
10
Configure the Ubuntu operating system to generate an audit event for any use of the delete_module system call.
Add or update the following rule in the "/etc/audit/rules.d/stig.rules" file.
-a always,exit -F arch=b32 -S delete_module -F key=modules
-a always,exit -F arch=b64 -S delete_module -F key=modules
Notes: For 32-bit architectures, only the 32-bit specific entries are required.
The "root" account must be used to view/edit any files in the /etc/audit/rules.d/ directory.
In order to reload the rules file, issue the following command:
# sudo augenrules --load
Verify if the Ubuntu operating system is configured to audit the "delete_module" syscall, by running the following command:
# sudo auditctl -l | egrep delete_module
-a always,exit -F arch=b64 -S delete_module -F key=modules
-a always,exit -F arch=b32 -S delete_module -F key=modules
If the command does not return lines that match the example or the lines are commented out, this is a finding.
Notes:
For 32-bit architectures, only the 32-bit specific output lines from the commands are required.
The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.
V-219297
False
UBTU-18-010388
Verify if the Ubuntu operating system is configured to audit the "delete_module" syscall, by running the following command:
# sudo auditctl -l | egrep delete_module
-a always,exit -F arch=b64 -S delete_module -F key=modules
-a always,exit -F arch=b32 -S delete_module -F key=modules
If the command does not return lines that match the example or the lines are commented out, this is a finding.
Notes:
For 32-bit architectures, only the 32-bit specific output lines from the commands are required.
The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.
M
4055