UCF STIG Viewer Logo

All shell files must be group-owned by root, bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22365 GEN002210 SV-38848r1_rule ECLP-1 Medium
Description
If shell files are group-owned by users other than root or a system group, they could be modified by intruders or malicious users to perform unauthorized actions.
STIG Date
AIX 6.1 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2018-09-18

Details

Check Text ( C-37180r1_chk )
Check the group ownership of each shell referenced.

Procedure:
# cat /etc/shells | xargs -n1 ls -l
If any shell is not group owned by root, bin, sys, or system, this is a finding.

#grep shells /etc/security/login.cfg | grep -v \* | cut -f 2 -d = | sed s/,/\ /g | xargs -n1 ls -l
If any shell is not group owned by root, bin, sys, or system, this is a finding.

Otherwise, check any shells found on the system.
Procedure:
# find / -name "*sh" | xargs -n1 ls -l

If a shell is not group-owned by root, bin, sys, or system, this is a finding.
Fix Text (F-33104r1_fix)
Change the group owner of the shell to root, bin, sys, or system.

# chgrp system < shell >