STIGQter STIGQter: STIG Summary: Solaris 11 X86 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

Reserved UIDs 0-99 must only be used by system accounts.

DISA Rule

SV-216192r603268_rule

Vulnerability Number

V-216192

Group Title

SRG-OS-000480

Rule Version

SOL-11.1-070130

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The root role is required.

Correct or justify any items discovered in the Check step. Determine if there are any accounts using these reserved UIDs, and work with their owners to determine the best course of action in accordance with site policy. This may require deleting users or changing UIDs for users.

Check Contents

The root role is required.

Check that reserved UIDs are not assigned to non-system users.

Determine the OS version you are currently securing:
# uname –v

For Solaris 11, 11.1, 11.2, and 11.3:
# logins -so | awk -F: '{ print $1 }' | while read user; do
found=0
for tUser in root daemon bin sys adm dladm netadm netcfg \
ftp dhcpserv sshd smmsp gdm zfssnap aiuser \
polkitd ikeuser lp openldap webservd unknown \
uucp nuucp upnp xvm mysql postgres svctag \
pkg5srv nobody noaccess nobody4; do
if [ ${user} = ${tUser} ]; then
found=1
fi
done
if [ $found -eq 0 ]; then
echo "Invalid User with Reserved UID: ${user}"
fi
done

If output is produced without justification and documentation in accordance with site policy, this is a finding.

For Solaris 11.4 or newer:
# logins -so | awk -F: '{ print $1 }' | while read user; do
found=0
for tUser in root daemon bin sys adm dladm netadm \
netcfg dhcpserv sshd smmsp gdm zfssnap aiuser _polkitd \
ikeuser lp openldap webservd unknown \
uucp nuucp upnp xvm mysql postgres svctag \
pkg5srv nobody noaccess nobody4; do
if [ ${user} = ${tUser} ]; then
found=1
fi
done
if [ $found -eq 0 ]; then
echo "Invalid User with Reserved UID: ${user}"
fi
done

If output is produced without justification and documentation in accordance with site policy, this is a finding.

Vulnerability Number

V-216192

Documentable

False

Rule Version

SOL-11.1-070130

Severity Override Guidance

The root role is required.

Check that reserved UIDs are not assigned to non-system users.

Determine the OS version you are currently securing:
# uname –v

For Solaris 11, 11.1, 11.2, and 11.3:
# logins -so | awk -F: '{ print $1 }' | while read user; do
found=0
for tUser in root daemon bin sys adm dladm netadm netcfg \
ftp dhcpserv sshd smmsp gdm zfssnap aiuser \
polkitd ikeuser lp openldap webservd unknown \
uucp nuucp upnp xvm mysql postgres svctag \
pkg5srv nobody noaccess nobody4; do
if [ ${user} = ${tUser} ]; then
found=1
fi
done
if [ $found -eq 0 ]; then
echo "Invalid User with Reserved UID: ${user}"
fi
done

If output is produced without justification and documentation in accordance with site policy, this is a finding.

For Solaris 11.4 or newer:
# logins -so | awk -F: '{ print $1 }' | while read user; do
found=0
for tUser in root daemon bin sys adm dladm netadm \
netcfg dhcpserv sshd smmsp gdm zfssnap aiuser _polkitd \
ikeuser lp openldap webservd unknown \
uucp nuucp upnp xvm mysql postgres svctag \
pkg5srv nobody noaccess nobody4; do
if [ ${user} = ${tUser} ]; then
found=1
fi
done
if [ $found -eq 0 ]; then
echo "Invalid User with Reserved UID: ${user}"
fi
done

If output is produced without justification and documentation in accordance with site policy, this is a finding.

Check Content Reference

M

Target Key

4021

Comments