The system must be checked weekly for unauthorized setuid files as well as unauthorized modification to authorized setuid files.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN002400

Associated with: CCI-000318

SV-63421r3_rule The system must be checked weekly for unauthorized setuid files as well as unauthorized modification to authorized setuid files.

Vulnerability discussion

Files with the setuid bit set will allow anyone running these files to be temporarily assigned the UID of the file. While many system files depend on these attributes for proper operation, security problems can result if setuid is assigned to programs allowing reading and writing of files, or shell escapes.

Check content

Ask the SA for the weekly automated or manual process used to generate a list of setuid files on the system and compare it with the prior list. If no such process is in place, this is a finding. If a file integrity tool is configured to monitor setuid files weekly, this is not a finding. Review the process. If the process does not identify and report changes in setuid files, this is a finding. NOTE: The frequency may be increased to daily, if necessary, in accordance with the contingency plan.

Fix text

Establish a weekly automated or manual process to generate a list of suid files on the system and compare it with the prior list. To create a list of suid files: # find / -perm -4000 > suid-file-list NOTE: The frequency may be increased to daily, if necessary, in accordance with the contingency plan.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer