The file integrity tool must be configured to verify extended attributes.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN006571

Associated with IA controls: ECAT-1

Associated with: CCI-001297

SV-35190r1_rule The file integrity tool must be configured to verify extended attributes.

Vulnerability discussion

Extended attributes in file systems are used to contain arbitrary data and file metadata with possible security implications.

Check content

Ask the SA if the file integrity tool is configured to monitor directories and files for xattrs settings. If using the Advanced Intrusion Detection Environment (AIDE) tool, verify the configuration file (aide.conf) contains the xattrs option for all monitored files and directories. See the following example. # find / -type f -name aide.conf | xargs -n1 ls -lL # cat /aide.conf | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' |grep -v "^#" | \ egrep -i "^xattrs = |xattrs" If the option is not present, this is a finding. If using a different file integrity tool, check the configuration per the tool vendor's documentation.

Fix text

If using AIDE, edit the configuration and add the xattrs option for all monitored files and directories. If using a different file integrity tool, configure extended attributes checking per the tool's documentation.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer