Audio devices must be owned by root.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN002340

Associated with: CCI-000225

SV-63301r1_rule Audio devices must be owned by root.

Vulnerability discussion

Audio and video devices globally accessible have proven to be another security hazard. There is software that can activate system microphones and video devices connected to user workstations and/or X terminals. Once the microphone has been activated, it is possible to eavesdrop on otherwise private conversations without the victim being aware of it. This action effectively changes the user's microphone into a bugging device.

Check content

Check the owner of audio devices. # ls -lL /dev/audio* /dev/snd/* If the owner of any audio device file is not root, this is a finding.

Fix text

Edit the /etc/security/console.perms.d/50-default.perms file and comment the following line: 0600 0660 root.audio

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer