STIGQter STIGQter: STIG Summary: Oracle Linux 6 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The system package management tool must verify contents of all files associated with the audit package.

DISA Rule

SV-209017r603263_rule

Vulnerability Number

V-209017

Group Title

SRG-OS-000278

Rule Version

OL6-00-000281

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The RPM package management system can check the hashes of audit system package files. Run the following command to list which audit files on the system have hashes that differ from what is expected by the RPM database:

# rpm -V audit | grep '^..5'

A "c" in the second column indicates that a file is a configuration file, which may appropriately be expected to change. If the file that has changed was not expected to then refresh from distribution media or online repositories.

rpm -Uvh [affected_package]

OR

yum reinstall [affected_package]

Check Contents

The following command will list which audit files on the system have file hashes different from what is expected by the RPM database.

# rpm -V audit | awk '$1 ~ /..5/ && $2 != "c"'

If there is output, this is a finding.

Vulnerability Number

V-209017

Documentable

False

Rule Version

OL6-00-000281

Severity Override Guidance

The following command will list which audit files on the system have file hashes different from what is expected by the RPM database.

# rpm -V audit | awk '$1 ~ /..5/ && $2 != "c"'

If there is output, this is a finding.

Check Content Reference

M

Target Key

2928

Comments