UCF STIG Viewer Logo

The McAfee VirusScan Enterprise for Linux 1.9.x/2.0.x On-Access scanner must be configured to scan all file types.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63089 DTAVSEL-010 SV-77579r1_rule Medium
Description
When scanning for malware, excluding specific file types will increase the risk of a malware-infected file going undetected. By configuring anti-virus software to scan all file types, the scanner has a higher success rate at detecting and eradicating malware.
STIG Date
McAfee VSEL 1.9/2.0 Local Client Security Technical Implementation Guide 2020-03-24

Details

Check Text ( C-63841r1_chk )
From a desktop browser window, connect to the McAfee VirusScan Enterprise for Linux (VSEL) Monitor (WEB interface) of the Linux system being reviewed and logon with the nails user account.

In the VSEL WEB Monitor, under "Configure", select "On-Access Settings".
Under "Extension Base Scanning", verify the "Scan all files" radio button is selected.

If the radio button "Scan all files" is not selected, this is a finding.

To validate without the Web interface, access the Linux system being reviewed, either at the console or by a SSH connection.
At the command line, navigate to /var/opt/NAI/LinuxShield/etc.
Enter the command "grep "allFiles" nailsd.cfg"

If the response given is "nailsd.profile.OAS.allFiles: false" or is "nailsd.profile.OAS.allFiles: true" with a preceding #, this is a finding.
Fix Text (F-69007r1_fix)
From a desktop browser window, connect to the McAfee VirusScan Enterprise for Linux (VSEL) Monitor (WEB interface) of the Linux system being reviewed and logon with the nails user account.

In the VSEL WEB Monitor, under "Configure", select "On-Access Settings".
Select the "Edit" button.
Under "Extension Base Scanning", select the "Scan all files" radio button.

Click "Apply".