SLES-12-010500 - Advanced Intrusion Detection Environment (AIDE) must verify the baseline SUSE operating system configuration at least weekly.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Unauthorized changes to the baseline configuration could make the system vulnerable to various attacks or allow unauthorized access to the SUSE operating system. Changes to SUSE operating system configurations can have unintended side effects, some of which may be relevant to security.

Detecting such changes and providing an automated response can help avoid unintended, negative consequences that could ultimately affect the security state of the SUSE operating system. The SUSE operating system's Information Management Officer (IMO)/Information System Security Officer (ISSO) and System Administrator (SAs) must be notified via email and/or monitoring system trap when there is an unauthorized modification of a configuration item.

Solution

Configure the SUSE operating system to check the baseline configuration for unauthorized changes at least once weekly.

If the 'aide' package is not installed, install it with the following command:

# sudo zypper in aide

Configure the file integrity tool to automatically run on the system at least weekly.

The following example output is generic. It will set cron to run AIDE weekly, but other file integrity tools may be used:

# sudo crontab -l

0 0 * * 6 /usr/sbin/aide --check | /bin/mail -s 'aide integrity check run for <system name>' [email protected]

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_12_V2R7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001744, CCI|CCI-002696, CCI|CCI-002699, Rule-ID|SV-217148r603262_rule, STIG-ID|SLES-12-010500, STIG-Legacy|SV-91847, STIG-Legacy|V-77151, Vuln-ID|V-217148

Plugin: Unix

Control ID: fb0bd33d08c9aeee0e849fbd9ba03c954ef3c0ffb40e514cb3fc528d4ce6b9b5