UCF STIG Viewer Logo

The aliases file must be group-owned by root, sys, bin, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22438 GEN004370 SV-37473r2_rule ECLP-1 Medium
Description
If the alias file is not group-owned by root or a system group, an unauthorized user may modify the file adding aliases to run malicious code or redirect e-mail.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2014-07-02

Details

Check Text ( None )
None
Fix Text (F-31385r1_fix)
Change the group-owner of the /etc/aliases file.

Procedure:
for sendmail:
# chgrp root /etc/aliases
# chgrp smmsp /etc/aliases.db

The aliases.db file must be owned by the same system group as sendmail, which is smmsp by default.

for postfix
# chgrp root /etc/postfix/aliases
# chgrp root /etc/postfix/aliases.db