UCF STIG Viewer Logo

Library files must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38466 RHEL-06-000046 SV-50266r1_rule Medium
Description
Files from shared library directories are loaded into the address space of processes (including privileged ones) or of the kernel itself at runtime. Proper ownership is necessary to protect the integrity of the system.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2015-05-26

Details

Check Text ( C-46021r1_chk )
System-wide shared library files, which are linked to executables during process load time or run time, are stored in the following directories by default:

/lib
/lib64
/usr/lib
/usr/lib64


Kernel modules, which can be added to the kernel during runtime, are stored in "/lib/modules". All files in these directories should not be group-writable or world-writable. To find shared libraries that are not owned by "root", run the following command for each directory [DIR] which contains shared libraries:

$ find -L [DIR] \! -user root


If any of these files are not owned by root, this is a finding.
Fix Text (F-43411r1_fix)
System-wide shared library files, which are linked to executables during process load time or run time, are stored in the following directories by default:

/lib
/lib64
/usr/lib
/usr/lib64

If any file in these directories is found to be owned by a user other than root, correct its ownership with the following command:

# chown root [FILE]