UCF STIG Viewer Logo

The Red Hat Enterprise Linux operating system must audit all uses of the unlinkat syscall.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72207 RHEL-07-030920 SV-86831r5_rule Medium
Description
If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise. Satisfies: SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00210, SRG-OS-000468-GPOS-00212, SRG-OS-000392-GPOS-00172
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2019-09-25

Details

Check Text ( C-72441r7_chk )
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "unlinkat" syscall occur.

Check the file system rules in "/etc/audit/audit.rules" with the following commands:

# grep -iw unlinkat /etc/audit/audit.rules

-a always,exit -F arch=b32 -S unlinkat -F auid>=1000 -F auid!=4294967295 -k delete

-a always,exit -F arch=b64 -S unlinkat -F auid>=1000 -F auid!=4294967295 -k delete

If both the "b32" and "b64" audit rules are not defined for the "unlinkat" syscall, this is a finding.
Fix Text (F-78561r10_fix)
Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "unlinkat" syscall occur.

Add the following rules in "/etc/audit/rules.d/audit.rules":

-a always,exit -F arch=b32 -S unlinkat -F auid>=1000 -F auid!=4294967295 -k delete

-a always,exit -F arch=b64 -S unlinkat -F auid>=1000 -F auid!=4294967295 -k delete

The audit daemon must be restarted for the changes to take effect.