UCF STIG Viewer Logo

The file integrity tool must use FIPS 140-2 approved cryptographic hashes for validating file contents.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22509 GEN006575 SV-35194r1_rule ECSC-1 Low
Description
File integrity tools often use cryptographic hashes for verifying file contents have not been altered. These hashes must be FIPS 140-2 approved.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-35039r1_chk )
Ask the SA if the file integrity tool is configured to monitor directories and files for sha256 or sha512 settings. If using the Advanced Intrusion Detection Environment (AIDE) tool, verify the configuration file (aide.conf) contains the xattrs option for all monitored files and directories. See the following example.

# find / -type f -name aide.conf | xargs -n1 ls -lL

# cat /aide.conf | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' |grep -v "^#" | \
egrep -i "sha256|sha512"

If one of these option is not present, this is a finding.

If using a different file integrity tool, check the configuration per tool documentation.
Fix Text (F-30331r1_fix)
If using AIDE, edit the configuration and add the sha512 option for all monitored files and directories.

If using a different file integrity tool, configure FIPS 140-2 approved cryptographic hashes per the tool's documentation.