The aliases file must be group-owned by root, sys, smmsp, or bin.

From SOLARIS 10 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN004370

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-37458r1_rule The aliases file must be group-owned by root, sys, smmsp, or bin.

Vulnerability discussion

If the alias file is not group-owned by root or a system group, an unauthorized user may modify the file to add aliases to run malicious code or redirect email.

Check content

Find the alias files on the system. Procedure: # egrep '^O(A| AliasFile)' /etc/mail/sendmail.cf If the "alias file" is an NIS or LDAP map, this check is not applicable. The default location is /etc/mail/aliases. Check the group ownership of the alias file and the hashed version of it used by sendmail. Procedure: # ls -lL /etc/mail/aliases /etc/mail/aliases.db If the file is not group-owned by root, sys, smmsp, or bin, this is a finding.

Fix text

Change the group owner of the /etc/mail/aliases files. Procedure: # chgrp bin /etc/mail/aliases # chgrp smmsp /etc/mail/aliases.db

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer