UCF STIG Viewer Logo

The ldd command must be disabled unless it protects against the execution of untrusted files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-23953 GEN007960 SV-29540r1_rule ECSC-1 Medium
Description
The ldd command provides a list of dependent libraries needed by a given binary, which is useful for troubleshooting software. Instead of parsing the binary file, some ldd implementations invoke the program with a special environment variable set, which causes the system dynamic linker to display the list of libraries. Specially crafted binaries can specify an alternate dynamic linker which may cause a program to be executed instead of examined. If the program is from an untrusted source, such as in a user home directory, or a file suspected of involvement in a system compromise, unauthorized software may be executed with the rights of the user running ldd. Some ldd implementations include protections preventing the execution of untrusted files. If such protections exist, this requirement is not applicable. An acceptable method of disabling ldd is changing its mode to 0000. The SA may conduct troubleshooting by temporarily changing the mode to allow execution and running the ldd command as an unprivileged user upon trusted system binaries.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-30036r1_chk )
Determine if the system's ldd executable exists and is executable.
# ls -lL /usr/ccs/bin/ldd

If the file exists and has any execute permissions, this is a finding.
Fix Text (F-26870r1_fix)
Remove the execute permissions from the ldd executable.
# chmod a-x /usr/ccs/bin/ldd