STIGQter STIGQter: STIG Summary: Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Ubuntu operating system must have directories that contain system commands group-owned by root.

DISA Rule

SV-219209r610963_rule

Vulnerability Number

V-219209

Group Title

SRG-OS-000259-GPOS-00100

Rule Version

UBTU-18-010144

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the system commands directories to be protected from unauthorized access. Run the following command:

# sudo find -L /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin ! -group root -type d -exec chgrp root '{}' \;

Check Contents

Verify the system commands directories are group-owned by root:

/bin
/sbin
/usr/bin
/usr/sbin
/usr/local/bin
/usr/local/sbin

Run the check with the following command:

# sudo find -L /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin ! -group root -type d -exec stat -c "%n %G" '{}' \;

If any system commands directories are returned that are not Set Group ID up on execution (SGID) files and owned by a privileged account, this is a finding.

Vulnerability Number

V-219209

Documentable

False

Rule Version

UBTU-18-010144

Severity Override Guidance

Verify the system commands directories are group-owned by root:

/bin
/sbin
/usr/bin
/usr/sbin
/usr/local/bin
/usr/local/sbin

Run the check with the following command:

# sudo find -L /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin ! -group root -type d -exec stat -c "%n %G" '{}' \;

If any system commands directories are returned that are not Set Group ID up on execution (SGID) files and owned by a privileged account, this is a finding.

Check Content Reference

M

Target Key

4055

Comments