UCF STIG Viewer Logo

The system package management tool must verify group-ownership on all files and directories associated with packages.


Overview

Finding ID Version Rule ID IA Controls Severity
V-209062 OL6-00-000517 SV-209062r793783_rule Low
Description
Group-ownership of system binaries and configuration files that is incorrect could allow an unauthorized user to gain privileges that they should not have. The group-ownership set by the vendor should be maintained. Any deviations from this baseline should be investigated.
STIG Date
Oracle Linux 6 Security Technical Implementation Guide 2021-12-03

Details

Check Text ( C-9315r357971_chk )
The following command will list which files on the system have group-ownership different from what is expected by the RPM database:

# rpm -Va | grep '^......G'

If any output is produced, verify that the changes were due to STIG application and have been documented with the ISSO.

If any output has not been documented with the ISSO, this is a finding.
Fix Text (F-9315r357972_fix)
The RPM package management system can restore group-ownership of the package files and directories. The following command will update files and directories with group-ownership different from what is expected by the RPM database:

# rpm -qf [file or directory name]
# rpm --setugids [package]