UCF STIG Viewer Logo

System commands must be group-owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75615 UBTU-16-011050 SV-90295r2_rule Medium
Description
If the Ubuntu operating system were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. This requirement applies to Ubuntu operating systems with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs which execute with escalated privileges. Only qualified and authorized individuals shall be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75319r2_chk )
Verify the system commands contained in the following directories are group-owned by "root".

Check that the system command files contained in the following directories are group-owned by "root" with the following command:

# sudo find /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin ! -group root | xargs ls -la

If the command returns any files that are not group-owned by "root", and if they are not SGID and owned by a privileged group, this is a finding.
Fix Text (F-82243r2_fix)
Configure the system commands to be protected from unauthorized access.

Run the following command, replacing "[FILE]" with any system command file not group-owned by "root".

# sudo chgrp root [FILE]