UBTU-20-010179 - The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the init_module and finit_module syscalls.

Information

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter).

The system call rules are loaded into a matching engine that intercepts each syscall that all programs on the system makes. Therefore, it is very important to only use syscall rules when absolutely necessary since these affect performance. The more rules, the bigger the performance hit. The performance is helped, though, by combining syscalls into one rule whenever possible.

Satisfies: SRG-OS-000064-GPOS-00033, SRG-OS-000471-GPOS-00216

Solution

Configure the audit system to generate an audit event for any successful/unsuccessful use of the 'init_module' and 'finit_module' syscalls.

Add or update the following rules in the '/etc/audit/rules.d/stig.rules' file:

-a always,exit -F arch=b32 -S init_module,finit_module -F auid>=1000 -F auid!=4294967295 -k module_chng
-a always,exit -F arch=b64 -S init_module,finit_module -F auid>=1000 -F auid!=4294967295 -k module_chng

Notes: For 32-bit architectures, only the 32-bit specific entries are required.

To reload the rules file, issue the following command:

$ sudo augenrules --load

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_20-04_LTS_V1R9_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000172, Rule-ID|SV-238295r808486_rule, STIG-ID|UBTU-20-010179, Vuln-ID|V-238295

Plugin: Unix

Control ID: 67bdb16523b4712132e726b4e0bc26553349ded2e5a4a4c6bb6673d513f22492