UCF STIG Viewer Logo

The owner, group-owner, mode, ACL and location of files with the setgid bit set must be documented using site-defined procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-802 GEN002440 SV-63459r2_rule Medium
Description
All files with the setgid bit set will allow anyone running these files to be temporarily assigned the GID of the file. While many system files depend on these attributes for proper operation, security problems can result if setgid is assigned to programs allowing reading and writing of files, or shell escapes.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52161r2_chk )
If STIGID GEN000220 is satisfied, this is not a finding.

List all setgid files on the system.
Procedure:

# find / -perm -2000 -exec ls -l {} \; | more

Note: Executing these commands may result in large listings of files; the output may be redirected to a file for easier analysis.

Ask the SA or IAO if files with the setgid bit set have been documented. Documentation must include owner, group-owner, mode, ACL, and location.

If any undocumented file has its setgid bit set, this is a finding.

If a tool is being run then the configuration file for the appropriate tool needs to be checked for selection lines /bin, /sbin, /lib, and /usr.

If a file integrity tool is set to check setuid and setgid, this is not a finding.
Fix Text (F-54065r2_fix)
Document the files with the sgid bit set or unset the sgid bit on the executable.