The system must be checked weekly for unauthorized setgid files, as well as, unauthorized modification to authorized setgid files.

From VMware ESXi Server 5.0 Security Technical Implementation Guide

Part of GEN002460

Associated with: CCI-000366

SV-51284r2_rule The system must be checked weekly for unauthorized setgid files, as well as, unauthorized modification to authorized setgid files.

Vulnerability discussion

Files with the setgid bit set will allow anyone running these files to be temporarily assigned the GID of the file. While many system files depend on these attributes for proper operation, security problems can result if setgid is assigned to programs that allow reading and writing of files, or shell escapes.

Check content

Ask the SA if the system is checked for unauthorized setgid files on a weekly basis. To manually perform the check, disable lock down mode, enable the ESXi Shell, and execute the following command: # find / -perm -2000 -exec ls -lL {} \; Re-enable lock down mode. If no automated or manual process is in place, this is a finding.

Fix text

Configure the system to check for unauthorized setgid files on a weekly basis. Refer to the Check Content section above for the basic command structure to search the file system. Additionally, ensure persistence of the command output by storing results to a target located on persistent storage.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer