STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must have system commands group-owned by root.

DISA Rule

SV-238378r654309_rule

Vulnerability Number

V-238378

Group Title

SRG-OS-000259-GPOS-00100

Rule Version

UBTU-20-010458

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the system commands to be protected from unauthorized access. Run the following command:

$ sudo find /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin ! -group root -type f ! -perm /2000 -exec chgrp root '{}' \;

Check Contents

Verify the system commands contained in the following directories are group-owned by root:

/bin
/sbin
/usr/bin
/usr/sbin
/usr/local/bin
/usr/local/sbin

Run the check with the following command:

$ sudo find -L /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin ! -group root -type f -exec stat -c "%n %G" '{}' \;

If any system commands are returned that are not Set Group ID up on execution (SGID) files and owned by a privileged account, this is a finding.

Vulnerability Number

V-238378

Documentable

False

Rule Version

UBTU-20-010458

Severity Override Guidance

Verify the system commands contained in the following directories are group-owned by root:

/bin
/sbin
/usr/bin
/usr/sbin
/usr/local/bin
/usr/local/sbin

Run the check with the following command:

$ sudo find -L /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin ! -group root -type f -exec stat -c "%n %G" '{}' \;

If any system commands are returned that are not Set Group ID up on execution (SGID) files and owned by a privileged account, this is a finding.

Check Content Reference

M

Target Key

5318

Comments