The file integrity tool must be configured to verify ACLs.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN006570

Associated with IA controls: ECAT-1

Associated with: CCI-001297

SV-35185r1_rule The file integrity tool must be configured to verify ACLs.

Vulnerability discussion

ACLs can provide permissions beyond those permitted through the file mode and must be verified by file integrity tools.

Check content

Ask the SA if the file integrity tool is configured to monitor directories and files for ACL settings. If using the Advanced Intrusion Detection Environment (AIDE) tool, verify the configuration file (aide.conf) contains the ACL option for all monitored files and directories. See the following example. # find / -type f -name aide.conf | xargs -n1 ls -lL # cat /aide.conf | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' |grep -v "^#" | \ egrep -i "^acl = |acl" If the option is not present, this is a finding. If using a different file integrity tool, check the configuration per tool the vendor's documentation.

Fix text

If using AIDE, edit the configuration and add the ACL option for all monitored files and directories. If using a different file integrity tool, configure ACL checking per the tool vendor's documentation.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer