UCF STIG Viewer Logo

The file integrity tool must be configured to verify extended attributes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22508 GEN006571 SV-35190r1_rule ECAT-1 Low
Description
Extended attributes in file systems are used to contain arbitrary data and file metadata with possible security implications.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-35035r1_chk )
Ask the SA if the file integrity tool is configured to monitor directories and files for xattrs settings. If using the Advanced Intrusion Detection Environment (AIDE) tool, verify the configuration file (aide.conf) contains the xattrs option for all monitored files and directories. See the following example.
# find / -type f -name aide.conf | xargs -n1 ls -lL
# cat /aide.conf | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' |grep -v "^#" | \
egrep -i "^xattrs = |xattrs"

If the option is not present, this is a finding.

If using a different file integrity tool, check the configuration per the tool vendor's documentation.
Fix Text (F-30326r1_fix)
If using AIDE, edit the configuration and add the xattrs option for all monitored files and directories.

If using a different file integrity tool, configure extended attributes checking per the tool's documentation.