UBTU-18-010516 - The Ubuntu operating system must be configured so that a file integrity tool verifies the correct operation of security functions every 30 days.

Information

Without verification of the security functions, security functions may not operate correctly and the failure may go unnoticed. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters.

Notifications provided by information systems include, for example, electronic alerts to system administrators, messages to local computer consoles, and/or hardware indications, such as lights.

This requirement applies to the Ubuntu operating system performing security function verification/testing and/or systems and environments that require this functionality.

Solution

The cron file for AIDE is fairly complex as it creates the report. This file is installed with the aide-common package and the default can be restored by copying it from another location:

# sudo cp /usr/share/aide/config/cron.daily/aide /etc/cron.daily/aide

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_18-04_LTS_V2R13_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-6b., CAT|II, CCI|CCI-002699, Rule-ID|SV-219344r853403_rule, STIG-ID|UBTU-18-010516, STIG-Legacy|SV-110013, STIG-Legacy|V-100909, Vuln-ID|V-219344

Plugin: Unix

Control ID: b57afac1ba98b5e8246121122eab1e8f8695ea8b6c45e13621a164ab3674421e