UCF STIG Viewer Logo

The operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner.


Overview

Finding ID Version Rule ID IA Controls Severity
V-203717 SRG-OS-000363-GPOS-00150 SV-203717r851786_rule Medium
Description
Unauthorized changes to the baseline configuration could make the system vulnerable to various attacks or allow unauthorized access to the operating system. Changes to operating system configurations can have unintended side effects, some of which may be relevant to security. Detecting such changes and providing an automated response can help avoid unintended, negative consequences that could ultimately affect the security state of the operating system. The operating system's IMO/ISSO and SAs must be notified via email and/or monitoring system trap when there is an unauthorized modification of a configuration item.
STIG Date
General Purpose Operating System Security Requirements Guide 2022-11-21

Details

Check Text ( C-3842r375158_chk )
Verify the operating system notifies designated personnel if baseline configurations are changed in an unauthorized manner. If it does not, this is a finding.
Fix Text (F-3842r375159_fix)
Configure the operating system to notify designated personnel if baseline configurations are changed in an unauthorized manner.