SUSE operating system commands and libraries must have the proper permissions to protect from unauthorized access.

From SLES 12 Security Technical Implementation Guide

Part of SRG-OS-000259-GPOS-00100

Associated with: CCI-001499

SV-91969r1_rule SUSE operating system commands and libraries must have the proper permissions to protect from unauthorized access.

Vulnerability discussion

If the SUSE operating system were to allow any user to make changes to software libraries, those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process.This requirement applies to SUSE operating systems with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs that execute with escalated privileges. Only qualified and authorized individuals must be allowed to obtain access to information system components to initiate changes, including upgrades and modifications.

Check content

Verify that the SUSE operating system prevents unauthorized users from accessing system command and library files. Check that all of the audit information files and folders have the correct permissions with the following command: # sudo chkstat --warn --system If the command returns any output, this is a finding.

Fix text

Configure the SUSE operating system to prevent unauthorized users from accessing system command and library files. Set the correct permissions with the following command: # sudo chkstat --set --system

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer