UCF STIG Viewer Logo

The smb.conf file must be group-owned by root, bin, or sys.


Overview

Finding ID Version Rule ID IA Controls Severity
V-227019 GEN006120 SV-227019r603265_rule Medium
Description
If the group owner of the smb.conf file is not root or a system group, the file may be maliciously modified and the Samba configuration could be compromised.
STIG Date
Solaris 10 SPARC Security Technical Implementation Guide 2020-12-04

Details

Check Text ( C-29181r485411_chk )
Check the group ownership of the smb.conf file. Default locations for this file include /etc, /etc/sfw, /etc/samba, and /etc/sfw/samba. If the system has Samba installed in non-standard locations, also check the smb.conf in those locations.

Procedure:

# ls -l /etc/smb.conf /etc/sfw/smb.conf /etc/samba/smb.conf /etc/sfw/samba/smb.conf

If an smb.conf file is not group-owned by root, bin, or sys, this is a finding.
Fix Text (F-29169r485412_fix)
Change the group owner of the smb.conf file.

Procedure:

# chgrp root /etc/smb.conf /etc/sfw/smb.conf /etc/samba/smb.conf /etc/sfw/samba/smb.conf