UCF STIG Viewer Logo

Administrative accounts must not run a web browser, except as needed for local service administration.


Overview

Finding ID Version Rule ID IA Controls Severity
V-4382 GEN004220 SV-4382r2_rule ECLP-1 High
Description
If a web browser flaw is exploited while running as a privileged user, the entire system could be compromised. Specific exceptions for local service administration should be documented in site-defined policy. These exceptions may include HTTP(S)-based tools used for the administration of the local system, services, or attached devices. Examples of possible exceptions are HP’s System Management Homepage (SMH), the CUPS administrative interface, and Sun's StorageTek Common Array Manager (CAM) when these services are running on the local system.
STIG Date
AIX 5.3 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2014-10-03

Details

Check Text ( C-8266r2_chk )
Look in the root account home directory for a .netscape or a .mozilla directory. If none exists, this is not a finding. If there is one, verify with the root users and the IAO what the intent of the browsing is. Some evidence may be obtained by using the browser to view cached pages under the .netscape directory.
Fix Text (F-4293r2_fix)
Enforce policy requiring administrative accounts use web browsers only for local service administration.