UCF STIG Viewer Logo

Files executed through a mail aliases file must be group-owned by root, bin, sys, or system, and must reside within a directory group-owned by root, bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22440 GEN004410 SV-26689r1_rule ECLP-1 Medium
Description
If a file executed through a mail aliases file is not group-owned by root or a system group, it may be subject to unauthorized modification. Unauthorized modification of files executed through aliases may allow unauthorized users to attain root privileges.
STIG Date
Draft AIX Security Technical Implementation Guide 2011-08-17

Details

Check Text ( C-27708r1_chk )
Examine the contents of the /etc/mail/aliases file.
For each file referenced, check the group ownership of the file.

Procedure:
# ls -lL

If the group owner of any file is not root, bin, sys, or system, this is a finding.
Fix Text (F-23930r1_fix)
Change the group ownership of the file referenced from /etc/mail/aliases.

Procedure:
# chgrp root