UCF STIG Viewer Logo

Reserved UIDs 0-99 must only be used by system accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-48077 SOL-11.1-070130 SV-60949r3_rule Medium
Description
If a user is assigned a UID that is in the reserved range, even if it is not presently in use, security exposures can arise if a subsequently installed application uses the same UID.
STIG Date
Solaris 11 SPARC Security Technical Implementation Guide 2017-03-02

Details

Check Text ( C-50509r3_chk )
The root role is required.

Check that reserved UIDs are not assigned to non-system users.

# logins -so | awk -F: '{ print $1 }' | while read user; do
found=0
for tUser in adm aiuser bin daemon dhcpserv dladm ftp \
gdm listen lp mysql netadm netcfg noaccess \
nobody nobody4 nuucp openldap pkg5srv postgres \
root smmsp svctag sys unknown uucp upnp \
ikeuser webservd xvm zfssnap sshd; do
if [ ${user} = ${tUser} ]; then
found=1
fi
done
if [ $found -eq 0 ]; then
echo "Invalid User with Reserved UID: ${user}"
fi
done

If output is produced, this is a finding.
Fix Text (F-51685r1_fix)
The root role is required.

Correct or justify any items discovered in the Check step. Determine if there are any accounts using these reserved UIDs, and work with their owners to determine the best course of action in accordance with site policy. This may require deleting users or changing UIDs for users.