UCF STIG Viewer Logo

The system package management tool must verify permissions on all files and directories associated with packages.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38452 RHEL-06-000518 SV-50252r1_rule Low
Description
Permissions on system binaries and configuration files that are too generous could allow an unauthorized user to gain privileges that they should not have. The permissions set by the vendor should be maintained. Any deviations from this baseline should be investigated.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2015-05-26

Details

Check Text ( C-46008r1_chk )
The following command will list which files and directories on the system have permissions different from what is expected by the RPM database:

# rpm -Va | grep '^.M'

If there is any output, for each file or directory found, find the associated RPM package and compare the RPM-expected permissions with the actual permissions on the file or directory:

# rpm -qf [file or directory name]
# rpm -q --queryformat "[%{FILENAMES} %{FILEMODES:perms}\n]" [package] | grep [filename]
# ls -lL [filename]

If the existing permissions are more permissive than those expected by RPM, this is a finding.
Fix Text (F-43398r1_fix)
The RPM package management system can restore file access permissions of package files and directories. The following command will update permissions on files and directories with permissions different from what is expected by the RPM database:

# rpm --setperms [package]