The system must be checked weekly for unauthorized setuid files as well as unauthorized modification to authorized setuid files.

From SUSE Linux Enterprise Server v11 for System z

Part of GEN002400

Associated with: CCI-000318

SV-45185r2_rule The system must be checked weekly for unauthorized setuid files as well as unauthorized modification to authorized setuid files.

Vulnerability discussion

Files with the setuid bit set will allow anyone running these files to be temporarily assigned the UID of the file. While many system files depend on these attributes for proper operation, security problems can result if setuid is assigned to programs allowing reading and writing of files, or shell escapes.

Check content

Determine if a weekly automated or manual process is used to generate a list of suid files on the system and compare it with the prior list. If no such process is in place, this is a finding. NOTE: For MAC I systems, increase the frequency to daily.

Fix text

Establish a weekly automated or manual process to generate a list of suid files on the system and compare it with the prior list. To create a list of suid files: # find / -perm -4000 > suid-file-list NOTE: For MAC I systems, increase the frequency to daily.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer