UCF STIG Viewer Logo

All system command files must have mode 0755 or less permissive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-794 GEN001200 SV-46272r1_rule Medium
Description
Restricting permissions will protect system command files from unauthorized modification. System command files include files present in directories used by the operating system for storing default system executables and files present in directories included in the system's default executable search paths.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-43432r1_chk )
Check the permissions for files in /etc, /bin, /usr/bin, /usr/local/bin, /sbin, /usr/sbin and /usr/local/sbin.

Procedure:
# DIRS="/etc /bin /usr/bin /usr/local/bin /sbin /usr/sbin /usr/local/sbin";for DIR in $DIRS;do find $DIR -type f -perm +022 -exec stat -c %a:%n {} \;;done

This will return the octal permissions and name of all group or world writable files. If any file listed is world or group writable (either or both of the 2 lowest order digits contain a 2, 3 or 6), this is a finding.

Note: Elevate to Severity Code I if any file listed is world-writable.
Fix Text (F-39575r1_fix)
Change the mode for system command files to 0755 or less permissive taking into account necessary GUID and SUID bits.

Procedure:
# chmod go-w