UCF STIG Viewer Logo

The SUSE operating system must have directories that contain system commands group-owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234845 SLES-15-010362 SV-234845r622137_rule Medium
Description
If the SUSE operating system were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. This requirement applies to SUSE operating systems with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs which execute with escalated privileges. Only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.
STIG Date
SUSE Linux Enterprise Server 15 Security Technical Implementation Guide 2022-12-07

Details

Check Text ( C-38033r618804_chk )
Verify the system commands directories are group-owned by root:

/bin
/sbin
/usr/bin
/usr/sbin
/usr/local/bin
/usr/local/sbin

Run the check with the following command:

> sudo find -L /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin ! -group root -type d -exec stat -c "%n %G" '{}' \;

If any system commands directories are returned that are not Set Group ID up on execution (SGID) files and owned by a privileged account, this is a finding.
Fix Text (F-37996r618805_fix)
Configure the system commands directories to be protected from unauthorized access. Run the following command:

> sudo find -L /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin ! -group root -type d -exec chgrp root '{}' \;