UCF STIG Viewer Logo

The system package management tool must verify contents of all files associated with packages.


Overview

Finding ID Version Rule ID IA Controls Severity
V-218099 RHEL-06-000519 SV-218099r505923_rule Low
Description
The hash on important files like system executables should match the information given by the RPM database. Executables with erroneous hashes could be a sign of nefarious activity on the system.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2020-09-03

Details

Check Text ( C-19580r377312_chk )
The following command will list which files on the system have file hashes different from what is expected by the RPM database:

# rpm -Va | awk '$1 ~ /..5/ && $2 != "c"'

If there is any output from the command for system binaries, verify that the changes were due to STIG application and have been documented with the ISSO.

If there are changes to system binaries and they are not documented with the ISSO, this is a finding.
Fix Text (F-19578r377313_fix)
The RPM package management system can check the hashes of installed software packages, including many that are important to system security. Run the following command to list which files on the system have hashes that differ from what is expected by the RPM database:

# rpm -Va | awk '$1 ~ /..5/ && $2 != "c"'

If the file that has changed was not expected to, refresh from distribution media or online repositories.

rpm -Uvh [affected_package]

OR

yum reinstall [affected_package]