The file permissions, ownership, and group membership of system files and commands must match the vendor values.

From Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Part of SRG-OS-000257-GPOS-00098

Associated with: CCI-001494 CCI-001496

SV-86473r2_rule The file permissions, ownership, and group membership of system files and commands must match the vendor values.

Vulnerability discussion

Discretionary access control is weakened if a user or group has access permissions to system files and directories greater than the default.Satisfies: SRG-OS-000257-GPOS-00098, SRG-OS-000278-GPOS-00108

Check content

Verify the file permissions, ownership, and group membership of system files and commands match the vendor values. Check the file permissions, ownership, and group membership of system files and commands with the following command: # rpm -Va | grep '^.M' If there is any output from the command indicating that the ownership or group of a system file or command, or a system file, has permissions less restrictive than the default, this is a finding.

Fix text

Run the following command to determine which package owns the file: # rpm -qf Reset the permissions of files within a package with the following command: #rpm --setperms Reset the user and group ownership of files within a package with the following command: #rpm --setugids

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer