UCF STIG Viewer Logo

The system package management tool must verify contents of all files associated with packages.


Overview

Finding ID Version Rule ID IA Controls Severity
V-209064 OL6-00-000519 SV-209064r793785_rule Low
Description
The hash on important files like system executables should match the information given by the RPM database. Executables with erroneous hashes could be a sign of nefarious activity on the system.
STIG Date
Oracle Linux 6 Security Technical Implementation Guide 2021-12-03

Details

Check Text ( C-9317r357977_chk )
The following command will list which files on the system have file hashes different from what is expected by the RPM database.

# rpm -Va | awk '$1 ~ /..5/ && $2 != "c"'

If any output is produced, verify that the changes were due to STIG application and have been documented with the ISSO.

If any output has not been documented with the ISSO, this is a finding.
Fix Text (F-9317r357978_fix)
The RPM package management system can check the hashes of installed software packages, including many that are important to system security. Run the following command to list which files on the system have hashes that differ from what is expected by the RPM database:

# rpm -Va | grep '^..5'

A "c" in the second column indicates that a file is a configuration file, which may appropriately be expected to change. If the file that has changed was not expected to then refresh from distribution media or online repositories.

rpm -Uvh [affected_package]

OR

yum reinstall [affected_package]