UCF STIG Viewer Logo

The system must use and update a virus scan program.


Overview

Finding ID Version Rule ID IA Controls Severity
V-12765 GEN006640 SV-28461r5_rule Medium
Description
Virus scanning software can be used to protect a system from penetration from computer viruses and to limit their spread through intermediate systems. Virus scanning software is available to DoD on the JTF-GNO web site. The virus scanning software should be configured to perform scans dynamically on accessed files. If this capability is not available, the system must be configured to scan, at a minimum, all altered files on the system on a daily basis. If the system processes inbound SMTP mail, the virus scanner must be configured to scan all received mail.
STIG Date
SOLARIS 10 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE 2017-12-18

Details

Check Text ( C-28787r4_chk )
Check for the existence of the command line scan tool to be executed daily in the cron file. Additional tools specific for each operating system are also available and will have to be manually reviewed if installed. In addition, the definitions file should not be older than seven (7) days.

Check if uvscan is scheduled to run.
# grep uvscan /var/spool/cron/crontabs/*

The following example command assumes the use of the McAfee virus tool. Perform the following command to ensure the virus definition signature files are not older than seven (7) days.

# ls -la avvclean.dat avvnames.dat avvscan.dat

If a virus scanner is not being run daily or the virus definitions are older than seven (7) days, this is a finding.
Fix Text (F-12286r4_fix)
Install a virus scan tool.

Ensure the virus signature definition files are no older than seven (7) days.

Ensure the command line virus scan tool is run on a regular basis using a utility, such as cron.