UCF STIG Viewer Logo

The system package management tool must verify permissions on all files and directories associated with the audit package.


Overview

Finding ID Version Rule ID IA Controls Severity
V-209014 OL6-00-000278 SV-209014r793735_rule Medium
Description
Permissions on audit binaries and configuration files that are too generous could allow an unauthorized user to gain privileges that they should not have. The permissions set by the vendor should be maintained. Any deviations from this baseline should be investigated.
STIG Date
Oracle Linux 6 Security Technical Implementation Guide 2021-12-03

Details

Check Text ( C-9267r357827_chk )
The following command will list which audit files on the system have permissions different from what is expected by the RPM database:

# rpm -V audit | grep '^.M'

If there is any output, for each file or directory found, compare the RPM-expected permissions with the permissions on the file or directory:

# rpm -q --queryformat "[%{FILENAMES} %{FILEMODES:perms}\n]" audit | grep [filename]
# ls -lL [filename]

If the existing permissions are more permissive than those expected by RPM, this is a finding.
Fix Text (F-9267r357828_fix)
The RPM package management system can restore file access permissions of the audit package files and directories. The following command will update audit files with permissions different from what is expected by the RPM database:

# rpm --setperms audit