UCF STIG Viewer Logo

The alias file must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-831 GEN004360 SV-45827r1_rule Medium
Description
If the alias file is not owned by root, an unauthorized user may modify the file adding aliases to run malicious code or redirect e-mail.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-43144r1_chk )
Check the ownership of the alias files.

Procedure:
for sendmail:
# ls -lL /etc/aliases
# ls -lL /etc/aliases.db
If all the files are not owned by root, this is a finding.

for postfix:
Verify the location of the alias file.
# postconf alias_maps

This will return the location of the "aliases" file.

# ls -lL
# ls -lL
If all the files are not owned by root, this is a finding.
Fix Text (F-39214r1_fix)
Change the owner of the /etc/aliases file to root.

Procedure:
for sendmail:
# chown root /etc/aliases
# chown root /etc/aliases.db

for postfix
# chown root
# chown root