UBTU-20-010074 - The Ubuntu operating system must be configured so that the script which runs each 30 days or less to check file integrity is the default one.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without verification of the security functions, security functions may not operate correctly and the failure may go unnoticed. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters.

Notifications provided by information systems include, for example, electronic alerts to System Administrators, messages to local computer consoles, and/or hardware indications, such as lights.

This requirement applies to the Ubuntu operating system performing security function verification/testing and/or systems and environments that require this functionality.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

The cron file for AIDE is fairly complex as it creates the report. This file is installed with the 'aide-common' package, and the default can be restored by copying it from the package:

Download the original package to the /tmp dir:

$ cd /tmp; apt download aide-common

Extract the aide script to its original place:

$ dpkg-deb --fsys-tarfile /tmp/aide-common_*.deb | sudo tar -x ./usr/share/aide/config/cron.daily/aide -C /

Copy it to the cron.daily directory:

$ sudo cp -f /usr/share/aide/config/cron.daily/aide /etc/cron.daily/aide

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_20-04_LTS_V1R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002699, Rule-ID|SV-238236r653883_rule, STIG-ID|UBTU-20-010074, Vuln-ID|V-238236

Plugin: Unix

Control ID: 63eced99b7b894533179895baae40a9b0051a4f99ae6079e70a1f890af0129f7