UCF STIG Viewer Logo

Files executed through a mail aliases file must be group-owned by root, bin, sys, or system, and must reside within a directory group-owned by root, bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22440 GEN004410 SV-63719r1_rule Medium
Description
If a file executed through a mail aliases file is not group-owned by root or a system group, it may be subject to unauthorized modification. Unauthorized modification of files executed through aliases may allow unauthorized users to attain root privileges.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52321r2_chk )
Examine the contents of the /etc/aliases file.

Procedure:
# more /etc/aliases
Examine the aliases file for any utilized directories or paths.

# ls -lL

Check the permissions for any paths referenced.

If the group owner of any file is not root, bin, sys, or system, this is a finding.
Fix Text (F-54331r2_fix)
Change the group ownership of the file referenced from /etc/aliases.

Procedure:
# chgrp root