UCF STIG Viewer Logo

Administrative accounts must not run a Web browser, except as needed for local service administration.


Overview

Finding ID Version Rule ID IA Controls Severity
V-4382 GEN004220 SV-35158r1_rule ECLP-1 High
Description
If a Web browser flaw is exploited while running as a privileged user, the entire system could be compromised. Specific exceptions for local service administration should be documented in site-defined policy. These exceptions may include HTTP(S)-based tools used for the administration of the local system, services, or attached devices. Examples of possible exceptions are HP’s System Management Homepage (SMH), the Common Unix Printing System (CUPS) administrative interface, and Sun's StorageTek Common Array Manager (CAM) when these services are running on the local system.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-35012r4_chk )
Look in the root account home directory for a .netscape or a .mozilla directory. If none exists, this is not a finding. If there is one, verify with the root users and the IAO what the intent of the browsing is. Some evidence may be obtained by using the browser to view cached pages under the .netscape directory.
# find `cat /etc/passwd | grep "^root" | cut -f 6,6 -d ":"` -type d \( -name \.mozilla -o -name .netscape \)

If the find command returns any output for either browser directories, this is a finding. After the fact, it should be verified with the root users and the IAO what official business function(s) the browsers support and that it has been correctly documented.
Fix Text (F-30307r1_fix)
Enforce policy requiring administrative accounts use Web browsers only for local service administration.