UCF STIG Viewer Logo

The RPM package management tool must cryptographically verify the authenticity of all software packages during installation.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240512 VRAU-SL-001170 SV-240512r671277_rule Medium
Description
Changes to any software components can have significant effects on the overall security of the operating system. This requirement ensures the software has not been tampered with and that it has been provided by a trusted vendor. Accordingly, patches, service packs, device drivers, or operating system components must be signed with a certificate recognized and approved by the organization. Verifying the authenticity of the software prior to installation validates the integrity of the patch or upgrade received from a vendor. This ensures the software has not been tampered with and that it has been provided by a trusted vendor. Self-signed certificates are disallowed by this requirement. The operating system should not have to verify the software again. This requirement does not mandate DoD certificates for this purpose; however, the certificate used to verify the software must be from an approved CA.
STIG Date
VMware vRealize Automation 7.x SLES Security Technical Implementation Guide 2021-06-24

Details

Check Text ( C-43745r671275_chk )
Verify RPM signature validation is not disabled:

# grep nosignature /usr/lib/rpm/rpmrc ~root/.rpmrc

The result should either respond with no such file or directory, or an empty return.

If any configuration is found, this is a finding.
Fix Text (F-43704r671276_fix)
Edit the RPM configuration files containing the "nosignature" option and remove the option.