OL07-00-020030 - The Oracle Linux operating system must be configured so that a file integrity tool verifies the baseline operating system configuration at least weekly - aide.

Information

Unauthorized changes to the baseline configuration could make the system vulnerable to various attacks or allow unauthorized access to the operating system. Changes to operating system configurations can have unintended side effects, some of which may be relevant to security.

Detecting such changes and providing an automated response can help avoid unintended, negative consequences that could ultimately affect the security state of the operating system. The operating system's Information System Security Manager (ISSM)/Information System Security Officer (ISSO) and System Administrators (SAs) must be notified via email and/or monitoring system trap when there is an unauthorized modification of a configuration item.

Satisfies: SRG-OS-000363-GPOS-00150 and SRG-OS-000446-GPOS-00200

Solution

Configure the file integrity tool to run automatically on the system at least weekly. The following example output is generic. It will set cron to run AIDE daily, but other file integrity tools may be used:

# more /etc/cron.daily/aide
#!/bin/bash

/usr/sbin/aide --check | /bin/mail -s '$HOSTNAME - Daily AIDE integrity check run' root@example_server_name.mil

Note: Per requirement OL07-00-020028, the 'mailx' package must be installed on the system to enable email functionality.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_7_V2R14_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT, SYSTEM AND INFORMATION INTEGRITY

References: 800-53|CM-3(5), 800-53|SI-6b., CAT|II, CCI|CCI-001744, CCI|CCI-002699, Rule-ID|SV-221708r902773_rule, STIG-ID|OL07-00-020030, STIG-Legacy|SV-108259, STIG-Legacy|V-99155, Vuln-ID|V-221708

Plugin: Unix

Control ID: 31f4b046b0a03ac0df194816dc6943a64b8b5ef2a42899fb929bcaf98c449a1f