UCF STIG Viewer Logo

The owner, group-owner, mode, ACL, and location of files with the setuid bit set must be documented using site-defined procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-801 GEN002380 SV-63399r4_rule Medium
Description
All files with the setuid bit set will allow anyone running these files to be temporarily assigned the UID of the file. While many system files depend on these attributes for proper operation, security problems can result if setuid is assigned to programs allowing reading and writing of files, or shell escapes. Only default vendor-supplied executables should have the setuid bit set.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52099r5_chk )
Check for the presence of aide on the system:
# rpm -qa | grep aide

If aide is not installed, ask the SA what file integrity tool is being used to check the system.

Check the global crontabs for the presence of an "aide" job to run at least weekly, if aide is installed. Otherwise, check for the presence of a cron job to run the alternate file integrity checking application.

# grep aide /etc/cron*/*

If a tool is being run, then the configuration file for the appropriate tool needs to be checked for selection lines /bin, /sbin, /lib, and /usr.

If the file integrity tool is set to check setuid and setgid, this is not a finding.

List all setuid files on the system.
Procedure:
# find / -perm -4000 -exec ls -l {} \; | more

Note: Executing these commands may result in large listings of files; the output may be redirected to a file for easier analysis.

Ask the SA or ISSO if files with the setuid bit set have been documented. Documentation must include the owner, group-owner, mode, ACL, and location of the files.

If any undocumented file has its setuid bit set, this is a finding.
Fix Text (F-53993r1_fix)
Document the files with the suid bit set or unset the suid bit on the executable.