SLES-15-010570 - The SUSE operating system must notify the System Administrator (SA) when Advanced Intrusion Detection Environment (AIDE) discovers anomalies in the operation of any security functions.

Information

If anomalies are not acted on, security functions may fail to secure the system.

Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters.

Notifications provided by information systems include messages to local computer consoles and/or hardware indications, such as lights.

This capability must take into account operational requirements for availability for selecting an appropriate response. The organization may choose to shut down or restart the information system upon security function anomaly detection.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the SUSE operating system to notify the SA when AIDE discovers anomalies in the operation of any security functions.

Create the aide crontab file in '/etc/cron.daily' and add following command replacing the '[E-MAIL]' parameter with a proper email address for the SA:

0 0 * * * /usr/sbin/aide --check | /bin/mail -s '$HOSTNAME - Daily AIDE integrity check run' root@example_server_name.mil

Note: Per requirement SLES-15-010418, the 'mailx' package must be installed on the system to enable email functionality.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_15_V1R12_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-6d., CAT|II, CCI|CCI-002702, Rule-ID|SV-234864r902854_rule, STIG-ID|SLES-15-010570, Vuln-ID|V-234864

Plugin: Unix

Control ID: cdc36b22cff01187eaf66110fcc71834e2653e4fd942b5d389cc33b5bd0336c0