UCF STIG Viewer Logo

The system must be checked weekly for unauthorized setuid files as well as unauthorized modification to authorized setuid files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-803 GEN002400 SV-63421r3_rule Medium
Description
Files with the setuid bit set will allow anyone running these files to be temporarily assigned the UID of the file. While many system files depend on these attributes for proper operation, security problems can result if setuid is assigned to programs allowing reading and writing of files, or shell escapes.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52121r4_chk )
Ask the SA for the weekly automated or manual process used to generate a list of setuid files on the system and compare it with the prior list.

If no such process is in place, this is a finding.

If a file integrity tool is configured to monitor setuid files weekly, this is not a finding.

Review the process.

If the process does not identify and report changes in setuid files, this is a finding.

NOTE: The frequency may be increased to daily, if necessary, in accordance with the contingency plan.
Fix Text (F-54025r3_fix)
Establish a weekly automated or manual process to generate a list of suid files on the system and compare it with the prior list.

To create a list of suid files:

# find / -perm -4000 > suid-file-list

NOTE: The frequency may be increased to daily, if necessary, in accordance with the contingency plan.