UCF STIG Viewer Logo

The SUSE operating system file integrity tool must be configured to verify extended attributes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234987 SLES-15-040050 SV-234987r622137_rule Low
Description
Extended attributes in file systems are used to contain arbitrary data and file metadata with security implications.
STIG Date
SUSE Linux Enterprise Server 15 Security Technical Implementation Guide 2021-11-30

Details

Check Text ( C-38175r619230_chk )
Verify that the SUSE operating system file integrity tool is configured to verify extended attributes.

Check to see if Advanced Intrusion Detection Environment (AIDE) is installed on the system with the following command:

> zypper if aide | grep "Installed"

Installed: Yes

If AIDE is not installed, ask the System Administrator how file integrity checks are performed on the system.

If there is no application installed to perform integrity checks, this is a finding.

Check the "/etc/aide.conf" file to determine if the "xattrs" rule has been added to the rule list being applied to the files and directories selection lists.

An example rule that includes the "xattrs" rule follows:

All= p+i+n+u+g+s+m+S+sha512+acl+xattrs+selinux
/bin All > apply the custom rule to the files in bin
/sbin All > apply the same custom rule to the files in sbin

If the "xattrs" rule is not being used on all selection lines in the "/etc/aide.conf" file, or extended attributes are not being checked by another file integrity tool, this is a finding.
Fix Text (F-38138r619231_fix)
Configure the SUSE operating system file integrity tool to check file and directory extended attributes.

If AIDE is installed, ensure the "xattrs" rule is present on all file and directory selection lists.