DTAVSEL-002 - The McAfee VirusScan Enterprise for Linux 1.9.x/2.0.x must be configured to receive automatic updates.

Information

Anti-virus signature files are updated almost daily by anti-virus software vendors. These files are made available to anti-virus clients as they are published. Keeping virus signature files as current as possible is vital to the security of any system. The anti-virus software product must be configured to receive those updates automatically in order to afford the expected protection.

Solution

From a desktop browser window, connect to the McAfee VirusScan Enterprise for Linux (VSEL) Monitor (WEB interface) of the Linux system being reviewed and logon with the nails user account.

In the VSEL WEB Monitor, under 'Schedule', select 'Product Update'.
Under '1. When to update', select 'Daily' and choose every '1' day(s), click on 'Next'.
Under '2. Choose what to update', select 'Virus definition files (also known as DAT files), and click on 'Next'.
Under '3. Enter a task name', give the task a unique task name for the daily update, and click on 'Finish'.

Configure an /etc/crontab entry for the LinuxShield Update.
To run the Update task manually without the Web interface, access the Linux system being review, either at the console or by a SSH connection.
At the command line, enter the command '/opt/NAI/LinuxShield/bin/nails task -l'.
After the task runs, a (Completed) response will be returned.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_McAfee_VSEL_1-9_2-0_Y20M04_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-3b., CAT|II, CCI|CCI-001240, Rule-ID|SV-77563r1_rule, STIG-ID|DTAVSEL-002, Vuln-ID|V-63073

Plugin: Unix

Control ID: b71e5ab47071811775d5243f9892a18af66f5f1235b04e04d1e34adc32f13037