UCF STIG Viewer Logo

The McAfee VirusScan Enterprise must be configured to receive all patches, service packs and updates from a DoD-managed source.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63139 DTAVSEL-201 SV-77629r1_rule Medium
Description
Anti-virus signature files are updated almost daily by anti-virus software vendors. These files are made available to anti-virus clients as they are published. Keeping virus signature files as current as possible is vital to the security of any system. The anti-virus software product must be configured to receive those updates automatically in order to afford the expected protection. While obtaining updates, patches, service packs and updates from the vendor are timelier, the possibility of corruption or malware being introduced to the system is higher. By obtaining these from an official DoD source and/or downloading them to a separate system first and validating them before making them available to systems, the possibility of malware being introduced is mitigated.
STIG Date
McAfee VSEL 1.9/2.0 Local Client Security Technical Implementation Guide 2020-03-24

Details

Check Text ( C-63891r1_chk )
From a desktop browser window, connect to the McAfee VirusScan Enterprise for Linux (VSEL) Monitor (WEB interface) of the Linux system being reviewed and logon with the nails user account.

In the VSEL WEB Monitor, under "Configure", select "Repositories".
Under "Repository List", verify all repositories listed point to a local or DoD-managed repository.

If all repositories listed do not point to local or DoD-managed repository, this is a finding.
Fix Text (F-69057r1_fix)
From a desktop browser window, connect to the McAfee VirusScan Enterprise for Linux (VSEL) Monitor (WEB interface) of the Linux system being reviewed and logon with the nails user account.

In the VSEL WEB Monitor, under "Configure", select "Repositories".

Under "Repository List", configure all repositories to point to a local or DoD-managed repository, and click "Apply".