UCF STIG Viewer Logo

Files executed through a mail aliases file must be group-owned by root, bin, sys, or other, and must reside within a directory group-owned by root, bin, sys, or other.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22440 GEN004410 SV-38373r1_rule ECLP-1 Medium
Description
If a file executed through a mail aliases file is not group-owned by root or a system group, it may be subject to unauthorized modification. Unauthorized modification of files executed through aliases may allow unauthorized users to attain root privileges.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36561r1_chk )
Examine the contents of the /etc/mail/aliases file.
# cat /etc/mail/aliases | cut -f 2,2 -d ":" | grep "|"

For each file referenced, check the group ownership of the file.
# ls -lL

If the group owner of any file is not root, bin, sys or other, this is a finding.
Fix Text (F-31929r1_fix)
Change the group ownership of the file referenced from /etc/mail/aliases.
# chgrp root