UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The file integrity tool must be configured to verify extended attributes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214985 UBTU-16-010530 SV-214985r610931_rule Low
Description
Extended attributes in file systems are used to contain arbitrary data and file metadata with security implications.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16184r284823_chk )
Verify the file integrity tool is configured to verify extended attributes.

Check to see if Advanced Intrusion Detection Environment (AIDE) is installed with the following command:

# dpkg -l |grep aide

ii aide 0.16~a2.git20130520-3
ii aide-common 0.16~a2.git20130520-3

If AIDE is not installed, ask the System Administrator how file integrity checks are performed on the system.

If there is no application installed to perform integrity checks, this is a finding.

Note: AIDE is highly configurable at install time. These commands assume the "aide.conf" file is under the "/etc" directory.

Use the following command to determine if the file is in another location:

# find / -name aide.conf

Check the "aide.conf" file to determine if the "xattrs" rule has been added to the rule list being applied to the files and directories selection lists with the following command:

# egrep "[+]?xattrs" /etc/aide/aide.conf

VarFile = OwnerMode+n+l+X+xattrs

If the "xattrs" rule is not being used on all selection lines in the "/etc/aide.conf" file, or extended attributes are not being checked by another file integrity tool, this is a finding.
Fix Text (F-16182r284824_fix)
Configure the file integrity tool to check file and directory extended attributes.

If AIDE is installed, ensure the "xattrs" rule is present on all file and directory selection lists.