The SMTP service log file must not have an extended ACL.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN004510

Associated with: CCI-000225

SV-63755r3_rule The SMTP service log file must not have an extended ACL.

Vulnerability discussion

If the SMTP service log file has an extended ACL, unauthorized users may be allowed to access or to modify the log file.

Check content

Depending on what system is used for log processing either /etc/syslog.conf or /etc/rsyslog.conf will be the logging configuration file. Examine /etc/syslog.conf or /etc/rsyslog.conf and determine the log file(s) receiving logs for "mail.crit", "mail.debug", mail.*, or "*.crit". Procedure: This check is applicable to both Postfix or sendmail servers. Check the permissions on these log files. Identify any log files configured for "*.crit" and the "mail" service (excluding mail.none) and at any severity level. For syslog: # egrep "(\*.crit|mail\.[^n][^/]*)" /etc/syslog.conf|sed 's/^[^/]*//'|xargs ls -lL For rsyslog: # egrep "(\*.crit|mail\.[^n][^/]*)" /etc/rsyslog.conf|sed 's/^[^/]*//'|xargs ls -lL If the permissions include a '+', the file has an extended ACL. If the file has an extended ACL and it has not been documented with the IAO, this is a finding.

Fix text

This fix is applicable to both Postfix and sendmail servers. Remove the extended ACL from the file. # setfacl --remove-all

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer