UCF STIG Viewer Logo

If the system is using LDAP for authentication or account information, the LDAP TLS certificate authority file and/or directory (as appropriate) must not have an extended ACL.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22566 GEN008200 SV-40623r1_rule ECLP-1 Medium
Description
LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.
STIG Date
SOLARIS 9 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE 2015-10-01

Details

Check Text ( C-39506r1_chk )
Check if the system is using NSS LDAP.
# grep -v '^#' /etc/nsswitch.conf | grep ldap
If no lines are returned, this vulnerability is not applicable.

Verify the permissions of the certificate database files.
# ls -lL /var/ldap/cert8.db /var/ldap/key3.db /var/ldap/secmod.db
If the permissions of any of the files contain a "+", and extended ACL is present, this is a finding.
Fix Text (F-34476r2_fix)
Remove the extended ACL from the certificate database files.
# getfacl /var/ldap/cert8.db /var/ldap/key3.db /var/ldap/secmod.db
Remove each ACE from each file.
# setfacl -d [ACE]