UCF STIG Viewer Logo

The /etc/smb.conf file must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-1027 GEN006100 SV-1027r3_rule Medium
Description
The /etc/smb.conf file allows access to other machines on the network and grants permissions to certain users. If it is owned by another user, the file may be maliciously modified and the Samba configuration could be compromised.
STIG Date
VMware ESX 3 Server 2016-05-13

Details

Check Text ( C-28771r4_chk )
Check the ownership of the smb.conf file. Default locations for this file include /etc, /etc/sfw, /etc/samba, and /etc/sfw/samba. If the system has Samba installed in non-standard locations, also check the smb.conf in those locations.

Procedure:

# ls -lL /etc/smb.conf /etc/sfw/smb.conf /etc/samba/smb.conf /etc/sfw/samba/smb.conf
# ls -l /etc/smb.conf /etc/sfw/smb.conf /etc/samba/smb.conf /etc/sfw/samba/smb.conf

If an smb.conf file is not owned by root, this is a finding.
Fix Text (F-1181r4_fix)
Change the ownership of the smb.conf file.

Procedure:

# chown root /etc/smb.conf /etc/sfw/smb.conf /etc/samba/smb.conf /etc/sfw/samba/smb.conf