SLES-12-010510 - The SUSE operating system must notify the System Administrator (SA) when AIDE discovers anomalies in the operation of any security functions.

Information

If anomalies are not acted on, security functions may fail to secure the system.

Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters.

Notifications provided by information systems include messages to local computer consoles and/or hardware indications, such as lights.

This capability must take into account operational requirements for availability for selecting an appropriate response. The organization may choose to shut down or restart the information system upon security function anomaly detection.

Solution

Configure the SUSE operating system to notify the SA when AIDE discovers anomalies in the operation of any security functions.

Add following command to a cron job replacing the '[E-MAIL]' parameter with a proper email address for the SA:

/usr/sbin/aide --check | /bin/mail -s '$HOSTNAME - Daily AIDE integrity check run' root@example_server_name.mil

Note: Per requirement SLES-12-010498, the 'mailx' package must be installed on the system to enable email functionality.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_12_V2R13_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-6d., CAT|II, CCI|CCI-002702, Rule-ID|SV-217149r902843_rule, STIG-ID|SLES-12-010510, STIG-Legacy|SV-91849, STIG-Legacy|V-77153, Vuln-ID|V-217149

Plugin: Unix

Control ID: cdf52f3aafa1798a5234d2cfc944868887f9c2f4abdb407399adc45b41f0c332