RHEL-09-654205 - Successful/unsuccessful uses of the umount system call in RHEL 9 must generate an audit record.

Information

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215

Solution

Configure the audit system to generate an audit event for any successful/unsuccessful use of the 'umount' system call by adding or updating the following rules in '/etc/audit/audit.rules' and adding the following rules to '/etc/audit/rules.d/perm_mod.rules' or updating the existing rules in files in the '/etc/audit/rules.d/' directory:

-a always,exit -F arch=b32 -S umount -F auid>=1000 -F auid!=unset -k privileged-umount

The audit daemon must be restarted for the changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_9_V1R3_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY, MAINTENANCE

References: 800-53|AU-3, 800-53|AU-12a., 800-53|AU-12c., 800-53|MA-4(1)(a), CAT|II, CCI|CCI-000130, CCI|CCI-000169, CCI|CCI-000172, CCI|CCI-002884, Rule-ID|SV-258215r943018_rule, STIG-ID|RHEL-09-654205, Vuln-ID|V-258215

Plugin: Unix

Control ID: 759fcd50344c0b2c07bee4d7223506fbee2ef6694f3a19ce02f5458e4583cd4b