Check: RHEL-08-010358
RHEL 8 STIG:
RHEL-08-010358
(in versions v1 r14 through v1 r10)
Title
RHEL 8 must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel. (Cat II impact)
Discussion
Unauthorized changes to the baseline configuration could make the system vulnerable to various attacks or allow unauthorized access to the operating system. Changes to operating system configurations can have unintended side effects, some of which may be relevant to security. Detecting such changes and providing an automated response can help avoid unintended, negative consequences that could ultimately affect the security state of the operating system. The operating system's IMO/ISSO and SAs must be notified via email and/or monitoring system trap when there is an unauthorized modification of a configuration item.
Check Content
Verify that the operating system is configured to allow sending email notifications. Note: The "mailx" package provides the "mail" command that is used to send email messages. Verify that the "mailx" package is installed on the system: $ sudo yum list installed mailx mailx.x86_64 12.5-29.el8 @rhel-8-for-x86_64-baseos-rpm If "mailx" package is not installed, this is a finding.
Fix Text
Install the "mailx" package on the system: $ sudo yum install mailx
Additional Identifiers
Rule ID: SV-256974r902755_rule
Vulnerability ID: V-256974
Group Title: SRG-OS-000363-GPOS-00150
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-001744 |
The information system implements organization-defined security responses automatically if baseline configurations are changed in an unauthorized manner. |
Controls
Number | Title |
---|---|
CM-3 (5) |
Automated Security Response |