UCF STIG Viewer Logo

If the system is using LDAP for authentication or account information, the TLS certificate authority file and/or directory (as appropriate) must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22563 GEN008140 SV-40755r1_rule ECLP-1 Medium
Description
LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.
STIG Date
SOLARIS 9 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE 2015-10-01

Details

Check Text ( C-39500r1_chk )
Check if the system is using NSS LDAP.
# grep -v '^#' /etc/nsswitch.conf | grep ldap
If no lines are returned, this vulnerability is not applicable.

Verify the ownership of the certificate database files.
# ls -lL /var/ldap/cert8.db /var/ldap/key3.db /var/ldap/secmod.db
If the owner of any of the files is not root, this is a finding.
Fix Text (F-34615r1_fix)
Change the ownership of the certificate database files.
# chown root /var/ldap/cert8.db /var/ldap/key3.db /var/ldap/secmod.db