UCF STIG Viewer Logo

The IBM Aspera High-Speed Transfer Server must configure the SELinux context type to allow the "aspshell".


Overview

Finding ID Version Rule ID IA Controls Severity
V-252631 ASP4-TS-020150 SV-252631r831526_rule Medium
Description
Without verification of the security functions, security functions may not operate correctly and the failure may go unnoticed. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters.
STIG Date
IBM Aspera Platform 4.2 Security Technical Implementation Guide 2022-08-24

Details

Check Text ( C-56087r818061_chk )
Verify the IBM Aspera HSTS configures the SELinux context type for "aspshell" with the following commands:

$ sudo ls -l /bin/aspshell

lrwxrwxrwx. 1 root root 24 Sep 1 17:38 /bin/aspshell -> /opt/aspera/bin/aspshell

If /bin/aspshell is not simlinked to /opt/aspera/bin/aspshell, this is a finding.

$ sudo ls -Z /opt/aspera/bin/aspshell

-rwxr-xr-x. root root system_u:object_r:shell_exec_t:S0 /bin/aspshell

If the context type of "/opt/aspera/bin/aspshell" is not "shell_exec_t", this is a finding.
Fix Text (F-56037r818062_fix)
Configure the IBM Aspera HSTS SELinux context type for "aspshell" with the following commands:

$ sudo echo /bin/aspshell >> /etc/shells

$ sudo ln -s /opt/aspera/bin/aspshell /bin/aspshell

$ sudo semanage fcontext -a -t shell_exec_t "/opt/aspera/bin/aspshell"

$ sudo restorecon -v /opt/aspera/bin/aspshell