STIGQter STIGQter: STIG Summary: Oracle Linux 7 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Oracle Linux operating system must be configured so that a file integrity tool verifies the baseline operating system configuration at least weekly.

DISA Rule

SV-221708r603260_rule

Vulnerability Number

V-221708

Group Title

SRG-OS-000363-GPOS-00150

Rule Version

OL07-00-020030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the file integrity tool to run automatically on the system at least weekly. The following example output is generic. It will set cron to run AIDE daily, but other file integrity tools may be used:

# more /etc/cron.daily/aide
#!/bin/bash

/usr/sbin/aide --check | /bin/mail -s "$HOSTNAME - Daily aide integrity check run" root@sysname.mil

Check Contents

Verify the operating system routinely checks the baseline configuration for unauthorized changes.

Note: A file integrity tool other than Advanced Intrusion Detection Environment (AIDE) may be used, but the tool must be executed at least once per week.

Check to see if AIDE is installed on the system with the following command:

# yum list installed aide

If AIDE is not installed, ask the SA how file integrity checks are performed on the system.

Check for the presence of a cron job running daily or weekly on the system that executes AIDE daily to scan for changes to the system baseline. The command used in the example will use a daily occurrence.

Check the cron directories for a script file controlling the execution of the file integrity application. For example, if AIDE is installed on the system, use the following command:

# ls -al /etc/cron.* | grep aide
-rwxr-xr-x 1 root root 29 Nov 22 2015 aide

# grep aide /etc/crontab /var/spool/cron/root
/etc/crontab: 30 04 * * * root /usr/sbin/aide --check
/var/spool/cron/root: 30 04 * * * /usr/sbin/aide --check

If the file integrity application does not exist, or a script file controlling the execution of the file integrity application does not exist, this is a finding.

Vulnerability Number

V-221708

Documentable

False

Rule Version

OL07-00-020030

Severity Override Guidance

Verify the operating system routinely checks the baseline configuration for unauthorized changes.

Note: A file integrity tool other than Advanced Intrusion Detection Environment (AIDE) may be used, but the tool must be executed at least once per week.

Check to see if AIDE is installed on the system with the following command:

# yum list installed aide

If AIDE is not installed, ask the SA how file integrity checks are performed on the system.

Check for the presence of a cron job running daily or weekly on the system that executes AIDE daily to scan for changes to the system baseline. The command used in the example will use a daily occurrence.

Check the cron directories for a script file controlling the execution of the file integrity application. For example, if AIDE is installed on the system, use the following command:

# ls -al /etc/cron.* | grep aide
-rwxr-xr-x 1 root root 29 Nov 22 2015 aide

# grep aide /etc/crontab /var/spool/cron/root
/etc/crontab: 30 04 * * * root /usr/sbin/aide --check
/var/spool/cron/root: 30 04 * * * /usr/sbin/aide --check

If the file integrity application does not exist, or a script file controlling the execution of the file integrity application does not exist, this is a finding.

Check Content Reference

M

Target Key

4089

Comments