RHEL-08-030360 - Successful/unsuccessful uses of the init_module and finit_module system calls in RHEL 8 must generate an audit record - b64

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter). The 'init_module' and 'finit_module' system calls are used to load a kernel module.

When a user logs on, the AUID is set to the UID of the account that is being authenticated. Daemons are not user sessions and have the loginuid set to '-1'. The AUID representation is an unsigned 32-bit integer, which equals '4294967295'. The audit system interprets '-1', '4294967295', and 'unset' in the same way.

The system call rules are loaded into a matching engine that intercepts each syscall made by all programs on the system. Therefore, it is very important to use syscall rules only when absolutely necessary since these affect performance. The more rules, the bigger the performance hit. The performance can be helped, however, by combining syscalls into one rule whenever possible.

Satisfies: SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215

Solution

Configure the audit system to generate an audit event for any successful/unsuccessful use of the 'init_module' and 'finit_module' system calls by adding or updating the following rules in the '/etc/audit/rules.d/audit.rules' file:

-a always,exit -F arch=b32 -S init_module,finit_module -F auid>=1000 -F auid!=unset -k module_chng
-a always,exit -F arch=b64 -S init_module,finit_module -F auid>=1000 -F auid!=unset -k module_chng

The audit daemon must be restarted for the changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000169, Rule-ID|SV-230438r810464_rule, STIG-ID|RHEL-08-030360, Vuln-ID|V-230438

Plugin: Unix

Control ID: e62917d49fef498e2430ddf4fb7ca3f56a31aef6be896ddae56cc72180fefc4c