All GIDs referenced in the /etc/passwd file must be defined in the /etc/group file.

From SOLARIS 10 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN000380

Associated with IA controls: ECSC-1

Associated with: CCI-000366

SV-27069r1_rule All GIDs referenced in the /etc/passwd file must be defined in the /etc/group file.

Vulnerability discussion

If a user is assigned the GID of a group not existing on the system, and a group with the same GID is subsequently created, the user may have unintended rights to the group.

Check content

Perform the following to ensure there are no GIDs referenced in /etc/passwd not defined in /etc/group. # logins -o | awk -F: '$3 == ""' If any lines are returned, there are GIDs referenced in /etc/passwd that are not defined in /etc/group, this is a finding.

Fix text

Add a group to the system for each GID referenced that does not have a corresponding group. #/usr/sbin/groupadd < group >

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer