The setuid bit from Remote Access shell (unsecure) must be removed.

From MAC OSX 10.6 Workstation Security Technical Implementation Guide

Part of OSX00270-setuid rsh

Associated with IA controls: ECCD-2, ECCD-1

SV-38238r1_rule The setuid bit from Remote Access shell (unsecure) must be removed.

Vulnerability discussion

Because attackers try to influence or co-opt the execution of setuid programs in order to try to elevate their privileges, there is benefit in removing the setuid bit from programs that may not need it. There is also benefit in restricting to administrators the right to execute a setuid program.

Check content

Open a terminal session and enter the following command. ls -ld /usr/bin/rsh Verify the file permissions are set to 555 or more restrictive. If not, this is a finding.

Fix text

Open a terminal session and enter the following command. chmod 555 /usr/bin/rsh

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer