UCF STIG Viewer Logo

The Ubuntu operating system library files must be group-owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-219202 UBTU-18-010137 SV-219202r802361_rule Medium
Description
If the Ubuntu operating system were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. This requirement applies to Ubuntu operating systems with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs which execute with escalated privileges. Only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.
STIG Date
Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide 2022-08-25

Details

Check Text ( C-20927r802359_chk )
Verify the system-wide library files contained in the directories "/lib", "/lib64" and "/usr/lib" are group-owned by root.

Check that the system-wide library files are group-owned by root with the following command:
$ sudo find /lib /usr/lib /lib64 ! -group root -type f -exec stat -c "%n %G" '{}' \;

If any system wide shared library file is returned, this is a finding.
Fix Text (F-20926r802360_fix)
Configure the system library files to be protected from unauthorized access. Run the following command:
$ sudo find /lib /usr/lib /lib64 ! -group root -type f -iname *.so* -exec chgrp root '{}' \;