UCF STIG Viewer Logo

Library files must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215027 UBTU-16-011010 SV-215027r610931_rule Medium
Description
If the Ubuntu operating system were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. This requirement applies to Ubuntu operating systems with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs which execute with escalated privileges. Only qualified and authorized individuals shall be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16226r284949_chk )
Verify the system-wide shared library files are owned by "root".

Check that the system-wide shared library files are owned by "root" with the following command:

# sudo find /lib /usr/lib /lib64 ! -user root | xargs ls -la

If any system wide shared library file is returned, this is a finding.
Fix Text (F-16224r284950_fix)
Configure the system-wide shared library files (/lib, /usr/lib, /lib64) to be protected from unauthorized access.

Run the following command, replacing "[FILE]" with any library file not owned by "root".

# sudo chown root [FILE]