Duplicate group names must not exist.

From Solaris 11 SPARC Security Technical Implementation Guide

Part of SRG-OS-999999

Associated with: CCI-000366

SV-60941r2_rule Duplicate group names must not exist.

Vulnerability discussion

If a group is assigned a duplicate group name, it will create and have access to files with the first GID for that group in group. Effectively, the GID is shared, which is a security risk.

Check content

The root role is required. Check for duplicate group names. # getent group | cut -f1 -d":" | sort -n | uniq -c |\ while read x ; do [ -z "${x}" ] && break if [ ${x} -gt 1 ]; then gids=`getent group |\ nawk -F: '($1 == n) { print $3 }' n=${y} | xargs` echo "Duplicate Group Name (${y}): ${gids}" fi done If output is produced, this is a finding.

Fix text

The root role is required. Correct or justify any items discovered in the Check step. Determine if there are any duplicate group names, and work with their respective owners to determine the best course of action in accordance with site policy. Delete or change the group name of duplicate groups.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer