The Solaris system Automated Security Enhancement Tool (ASET) configurable parameters in the asetenv file must be correct.

From SOLARIS 10 X86 SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN000000-SOL00180

Associated with IA controls: ECSC-1

Associated with: CCI-000032 CCI-000366

SV-953r2_rule The Solaris system Automated Security Enhancement Tool (ASET) configurable parameters in the asetenv file must be correct.

Vulnerability discussion

If settings in the asetenv file have been modified, then system vulnerabilities may not be detected.

Check content

Determine if ASET is being used. # crontab -l | grep aset Check the configuration of ASET. # more /usr/aset/asetenv OR Check that asetenv has not been modified since installation. # pkgchk SUNWast If there are any changes below the following two lines that are not comments, this is a finding. # Don't change from here on down ... # # there shouldn't be any reason to. # In addition, if any of the following lines do not match, this is a finding. TASKS="firewall env sysconf usrgrp tune cklist eeprom" CKLISTPATH_LOW=${ASETDIR}/tasks:#${ASETDIR} \ /util:${ASETDIR}/masters:/etc CKLISTPATH_MED=${CKLISTPATH_LOW}:/usr/bin:/usr/ucb CKLISTPATH_HIGH=${CKLISTPATH_MED}:/usr/lib:/sbin: \ /usr/sbin:/usr/ucblib YPCHECK=false PERIODIC_SCHEDULE="0 0 * * *" UID_ALIASES=${ASETDIR}/masters/uid_aliases (The default asetenv file can be found on the Solaris installation media.)

Fix text

Restore the ASET configuration to vendor default and only modify the portions of the configuration designated as customizable.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer