UCF STIG Viewer Logo

The aliases file must be group-owned by root, sys, smmsp, or bin.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22438 GEN004370 SV-37458r1_rule ECLP-1 Medium
Description
If the alias file is not group-owned by root or a system group, an unauthorized user may modify the file to add aliases to run malicious code or redirect email.
STIG Date
SOLARIS 9 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE 2015-10-01

Details

Check Text ( C-36126r1_chk )
Find the alias files on the system.

Procedure:
# egrep '^O(A| AliasFile)' /etc/mail/sendmail.cf

If the "alias file" is an NIS or LDAP map, this check is not applicable. The default location is /etc/mail/aliases.

Check the group ownership of the alias file and the hashed version of it used by sendmail.

Procedure:
# ls -lL /etc/mail/aliases /etc/mail/aliases.db

If the file is not group-owned by root, sys, smmsp, or bin, this is a finding.
Fix Text (F-34506r1_fix)
Change the group owner of the /etc/mail/aliases files.

Procedure:
# chgrp bin /etc/mail/aliases
# chgrp smmsp /etc/mail/aliases.db