UCF STIG Viewer Logo

Library files must have mode 0755 or less permissive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38465 RHEL-06-000045 SV-50265r1_rule Medium
Description
Files from shared library directories are loaded into the address space of processes (including privileged ones) or of the kernel itself at runtime. Restrictive permissions are necessary to protect the integrity of the system.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2013-06-03

Details

Check Text ( C-46019r1_chk )
System-wide shared library files, which are linked to executables during process load time or run time, are stored in the following directories by default:

/lib
/lib64
/usr/lib
/usr/lib64


Kernel modules, which can be added to the kernel during runtime, are stored in "/lib/modules". All files in these directories should not be group-writable or world-writable. To find shared libraries that are group-writable or world-writable, run the following command for each directory [DIR] which contains shared libraries:

$ find -L [DIR] -perm /022


If any of these files are group-writable or world-writable, this is a finding.
Fix Text (F-43409r1_fix)
System-wide shared library files, which are linked to executables during process load time or run time, are stored in the following directories by default:

/lib
/lib64
/usr/lib
/usr/lib64

If any file in these directories is found to be group-writable or world-writeable correct its permission with the following command:

# chmod go-w [FILE]