STIGQter STIGQter: STIG Summary: Oracle Linux 6 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

All system command files must be owned by root.

DISA Rule

SV-208825r603263_rule

Vulnerability Number

V-208825

Group Title

SRG-OS-000259

Rule Version

OL6-00-000048

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

System executables are stored in the following directories by default:

/bin
/usr/bin
/usr/local/bin
/sbin
/usr/sbin
/usr/local/sbin

If any file [FILE] in these directories is found to be owned by a user other than root, correct its ownership with the following command:

# chown root [FILE]

Check Contents

System executables are stored in the following directories by default:

/bin
/usr/bin
/usr/local/bin
/sbin
/usr/sbin
/usr/local/sbin

To find system executables that are not owned by "root", run the following command for each directory [DIR] which contains system executables:

$ find -L [DIR] \! -user root

If any system executables are found to not be owned by root, this is a finding.

Vulnerability Number

V-208825

Documentable

False

Rule Version

OL6-00-000048

Severity Override Guidance

System executables are stored in the following directories by default:

/bin
/usr/bin
/usr/local/bin
/sbin
/usr/sbin
/usr/local/sbin

To find system executables that are not owned by "root", run the following command for each directory [DIR] which contains system executables:

$ find -L [DIR] \! -user root

If any system executables are found to not be owned by root, this is a finding.

Check Content Reference

M

Target Key

2928

Comments