STIGQter STIGQter: STIG Summary: Oracle Linux 6 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The system package management tool must verify contents of all files associated with packages.

DISA Rule

SV-209064r603263_rule

Vulnerability Number

V-209064

Group Title

SRG-OS-000480

Rule Version

OL6-00-000519

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

The RPM package management system can check the hashes of installed software packages, including many that are important to system security. Run the following command to list which files on the system have hashes that differ from what is expected by the RPM database:

# rpm -Va | grep '^..5'

A "c" in the second column indicates that a file is a configuration file, which may appropriately be expected to change. If the file that has changed was not expected to then refresh from distribution media or online repositories.

rpm -Uvh [affected_package]

OR

yum reinstall [affected_package]

Check Contents

The following command will list which files on the system have file hashes different from what is expected by the RPM database.

# rpm -Va | awk '$1 ~ /..5/ && $2 != "c"'

If any output is produced, verify that the changes were due to STIG application and have been documented with the ISSO.

If any output has not been documented with the ISSO, this is a finding.

Vulnerability Number

V-209064

Documentable

False

Rule Version

OL6-00-000519

Severity Override Guidance

The following command will list which files on the system have file hashes different from what is expected by the RPM database.

# rpm -Va | awk '$1 ~ /..5/ && $2 != "c"'

If any output is produced, verify that the changes were due to STIG application and have been documented with the ISSO.

If any output has not been documented with the ISSO, this is a finding.

Check Content Reference

M

Target Key

2928

Comments