The SUSE operating system must notify the System Administrator (SA) when AIDE discovers anomalies in the operation of any security functions.

STIG ID: SLES-12-010510  |  SRG: SRG-OS-000447-GPOS-00201 | Severity: medium |  CCI: CCI-002702

Vulnerability Discussion

If anomalies are not acted on, security functions may fail to secure the system.

Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters.

Notifications provided by information systems include messages to local computer consoles and/or hardware indications, such as lights.

This capability must take into account operational requirements for availability for selecting an appropriate response. The organization may choose to shut down or restart the information system upon security function anomaly detection.

Check

Verify the SUSE operating system notifies the SA when AIDE discovers anomalies in the operation of any security functions.

Check to see if the aide cron job sends an email when executed with the following command:

# sudo crontab -l
0 0 * * 6 /usr/sbin/aide --check | /bin/mail -s "$HOSTNAME - Daily AIDE integrity check run" root@example_server_name.mil

If a "crontab" entry does not exist, check the cron directories for a script that runs the file integrity application and is configured to execute a binary to send an email:

# ls -al /etc/cron.daily /etc/cron.weekly

If a cron job is not configured to execute a binary to send an email (such as "/bin/mail"), this is a finding.

Fix

Configure the SUSE operating system to notify the SA when AIDE discovers anomalies in the operation of any security functions.

Add following command to a cron job replacing the "[E-MAIL]" parameter with a proper email address for the SA:

/usr/sbin/aide --check | /bin/mail -s "$HOSTNAME - Daily AIDE integrity check run" root@example_server_name.mil

Note: Per requirement SLES-12-010498, the "mailx" package must be installed on the system to enable email functionality.