The file integrity tool must be configured to verify extended attributes.

From SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide

Part of GEN006571

Associated with: CCI-001297

SV-45918r1_rule The file integrity tool must be configured to verify extended attributes.

Vulnerability discussion

Extended attributes in file systems are used to contain arbitrary data and file metadata with security implications.

Check content

If using an Advanced Intrusion Detection Environment (AIDE), verify the configuration contains the "xattrs" option for all monitored files and directories. Procedure: Check for the default location /etc/aide/aide.conf or: # find / -name aide.conf # egrep "[+]?xattrs" If the option is not present. This is a finding. If using a different file integrity tool, check the configuration per tool documentation.

Fix text

If using an Advanced Intrusion Detection Environment (AIDE), verify the configuration contains the "xattrs" option for all monitored files and directories. Procedure: Check for the default location /etc/aide/aide.conf or: # find / -name aide.conf # egrep "[+]?xattrs" If the option is not present. This is a finding. If using a different file integrity tool, check the configuration per tool documentation.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer