4.1.3.37 Ensure audit of the mount command and syscall

Information

The operating system must audit all uses of the mount command and syscall.

Rationale:

Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.

At a minimum, the organization must audit the full-text recording of privileged mount commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.

Solution

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the mount command and syscall occur.
Add or update the following rules in /etc/audit/rules.d/audit.rules:
Example: vim /etc/audit/rules.d/audit.rules
Note: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.
Add the following lines appropriate for the architecture:

-a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount
-a always,exit -F arch=b64 -S mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount
-a always,exit -F path=/usr/bin/mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount

The audit daemon must be restarted for the changes to take effect.

# service auditd restart

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: AUDIT AND ACCOUNTABILITY, MAINTENANCE

References: 800-53|AU-3(1), 800-53|MA-4(1)(a), CCI|CCI-000135, CCI|CCI-002884, CSCv7|6.2, Rule-ID|SV-204552r603261_rule, STIG-ID|RHEL-07-030740

Plugin: Unix

Control ID: dd7206c86e27c1c15956df00f63d910792302e46a0d314c87fc0dfc0f4f1dd43