UCF STIG Viewer Logo

The owner, group-owner, mode, ACL, and location of files with the setuid bit set must be documented using site-defined procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-801 GEN002380 SV-45184r2_rule Medium
Description
All files with the setuid bit set will allow anyone running these files to be temporarily assigned the UID of the file. While many system files depend on these attributes for proper operation, security problems can result if setuid is assigned to programs allowing reading and writing of files, or shell escapes. Only default vendor-supplied executables should have the setuid bit set.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-42530r2_chk )
If STIGID GEN000220 is satisfied, this is not a finding.

List all setuid files on the system.
Procedure:
# find / -perm -4000 -exec ls -l {} \; | more

Note: Executing these commands may result in large listings of files; the output may be redirected to a file for easier analysis.

Ask the SA or IAO if files with the suid bit set have been documented. If any undocumented file has its suid bit set, this is a finding.
Fix Text (F-38578r1_fix)
Document the files with the suid bit set or unset the suid bit on the executable.