STIGQter STIGQter: STIG Summary: Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.

DISA Rule

SV-219338r610963_rule

Vulnerability Number

V-219338

Group Title

SRG-OS-000363-GPOS-00150

Rule Version

UBTU-18-010508

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Ubuntu operating system to notify designated personnel if baseline configurations are changed in an unauthorized manner.

Modify the "SILENTREPORTS" parameter in the "/etc/default/aide" file with a value of "no" if it does not already exist.

Check Contents

Verify that Advanced Intrusion Detection Environment (AIDE) notifies the system administrator when anomalies in the operation of any security functions are discovered.

Check that AIDE notifies the system administrator when anomalies in the operation of any security functions are discovered with the following command:

#sudo grep SILENTREPORTS /etc/default/aide

SILENTREPORTS=no

If SILENTREPORTS is uncommented and set to yes, this is a finding.

Vulnerability Number

V-219338

Documentable

False

Rule Version

UBTU-18-010508

Severity Override Guidance

Verify that Advanced Intrusion Detection Environment (AIDE) notifies the system administrator when anomalies in the operation of any security functions are discovered.

Check that AIDE notifies the system administrator when anomalies in the operation of any security functions are discovered with the following command:

#sudo grep SILENTREPORTS /etc/default/aide

SILENTREPORTS=no

If SILENTREPORTS is uncommented and set to yes, this is a finding.

Check Content Reference

M

Target Key

4055

Comments