Administrative accounts must not run a web browser, except as needed for local service administration.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN004220

Associated with: CCI-000225

SV-63545r1_rule Administrative accounts must not run a web browser, except as needed for local service administration.

Vulnerability discussion

If a web browser flaw is exploited while running as a privileged user, the entire system could be compromised.Specific exceptions for local service administration should be documented in site-defined policy. These exceptions may include HTTP(S)-based tools used for the administration of the local system, services, or attached devices. Examples of possible exceptions are HP's System Management Homepage (SMH), the CUPS administrative interface, and Sun's StorageTek Common Array Manager (CAM) when these services are running on the local system.

Check content

Look in the root account home directory for a .mozilla directory. If none exists, this is not a finding. If there is one, verify with the root users and the IAO the intent of the browsing. If the browsing is not limited to authorized local services administration, this is a finding.

Fix text

Enforce policy requiring administrative accounts use web browsers only for local service administration.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer