UCF STIG Viewer Logo

The alias file must not have an extended ACL.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22439 GEN004390 SV-37488r2_rule Medium
Description
Excessive permissions on the aliases file may permit unauthorized modification. If the alias file is modified by an unauthorized user, they may modify the file to run malicious code or redirect e-mail.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-36146r2_chk )
If the "sendmail" and "postfix" packages are not installed, this is not applicable.

Check the permissions of the alias file.

Procedure:
for sendmail:
# ls -lL /etc/aliases /etc/aliases.db
If the permissions include a '+', the file has an extended ACL. If the file has an extended ACL and it has not been documented with the IAO, this is a finding.

for postfix:
Verify the location of the alias file.
# postconf alias maps

This will return the location of the "aliases" file, by default "/etc/postfix/aliases"

# ls -lL
If the permissions include a '+', the file has an extended ACL. If the file has an extended ACL and it has not been documented with the IAO, this is a finding.

Fix Text (F-31396r1_fix)
Remove the extended permissions from the alias files.
Procedure:
for sendmail:
# setfacl --remove-all /etc/aliases /etc/aliases.db

for postfix (assuming the default postfix directory):
# setfacl --remove-all /etc/postfix/aliases /etc/postfix/aliases.db