UCF STIG Viewer Logo

The aliases file must be group-owned by root, sys, smmsp, or bin.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220045 GEN004370 SV-220045r858545_rule Medium
Description
If the alias file is not group-owned by root or a system group, an unauthorized user may modify the file to add aliases to run malicious code or redirect email.
STIG Date
Solaris 10 SPARC Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-21754r858544_chk )
Note: If sendmail is not installed, this requirement is not applicable.

Find the alias files on the system.

Procedure:
# egrep '^O(A| AliasFile)' /etc/mail/sendmail.cf

If the "alias file" is an NIS or LDAP map, this check is not applicable. The default location is /etc/mail/aliases.

Check the group ownership of the alias file and the hashed version of it used by sendmail.

Procedure:
# ls -lL /etc/mail/aliases /etc/mail/aliases.db

If the files are not group-owned by root, sys, smmsp, or bin, this is a finding.
Fix Text (F-21753r485100_fix)
Change the group owner of the /etc/mail/aliases files.

Procedure:
# chgrp bin /etc/mail/aliases
# chgrp smmsp /etc/mail/aliases.db