UCF STIG Viewer Logo

The aliases file must be group-owned by root, sys, bin, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22438 GEN004370 SV-37473r2_rule Medium
Description
If the alias file is not group-owned by root or a system group, an unauthorized user may modify the file adding aliases to run malicious code or redirect e-mail.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-36139r2_chk )
If the "sendmail" and "postfix" packages are not installed, this is not applicable.

Check the group ownership of the alias files.

Procedure:
for sendmail:
# ls -lL /etc/aliases
If the files are not group-owned by root, this is a finding.

# ls -lL /etc/aliases.db
If the file is not group-owned by the same system group as sendmail, which is smmsp by default, this is a finding.

for postfix:
Verify the location of the alias file.
# postconf alias maps

This will return the location of the "aliases" file, by default "/etc/postfix/aliases"

# ls -lL
If the files are not group-owned by root, this is a finding.

# ls -lL
If the file is not group-owned by root, this is a finding.

Fix Text (F-31385r1_fix)
Change the group-owner of the /etc/aliases file.

Procedure:
for sendmail:
# chgrp root /etc/aliases
# chgrp smmsp /etc/aliases.db

The aliases.db file must be owned by the same system group as sendmail, which is smmsp by default.

for postfix
# chgrp root /etc/postfix/aliases
# chgrp root /etc/postfix/aliases.db