The GID assigned to a user must exist.

From VMware ESXi Server 5.0 Security Technical Implementation Guide

Part of GEN000380

Associated with: CCI-000366

SV-51090r1_rule The GID assigned to a user must exist.

Vulnerability discussion

If a user is assigned the GID of a group not existing on the system, and a group with that GID is subsequently created, the user may have unintended rights to that group.

Check content

From the vSphere Client/vCenter, click on the "Local Users and Groups" tab, then select to view Groups. Select to view Users. Highlight the user, right click and select Edit. Click Cancel. If any user's primary GID is not found in the Group list, this is a finding.

Fix text

From the vSphere Client/vCenter, click on the "Local Users and Groups" tab, then select Groups. Highlight the user, right click the user and select Edit. Select/highlight/assign the user's correct primary GID. Click OK.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer