STIGQter STIGQter: STIG Summary: Solaris 10 SPARC Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 22 Jan 2021:

The aliases file must be group-owned by root, sys, smmsp, or bin.

DISA Rule

SV-220045r603265_rule

Vulnerability Number

V-220045

Group Title

SRG-OS-000480

Rule Version

GEN004370

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Change the group owner of the /etc/mail/aliases files.

Procedure:
# chgrp bin /etc/mail/aliases
# chgrp smmsp /etc/mail/aliases.db

Check Contents

Find the alias files on the system.

Procedure:
# egrep '^O(A| AliasFile)' /etc/mail/sendmail.cf

If the "alias file" is an NIS or LDAP map, this check is not applicable. The default location is /etc/mail/aliases.

Check the group ownership of the alias file and the hashed version of it used by sendmail.

Procedure:
# ls -lL /etc/mail/aliases /etc/mail/aliases.db

If the file is not group-owned by root, sys, smmsp, or bin, this is a finding.

Vulnerability Number

V-220045

Documentable

False

Rule Version

GEN004370

Severity Override Guidance

Find the alias files on the system.

Procedure:
# egrep '^O(A| AliasFile)' /etc/mail/sendmail.cf

If the "alias file" is an NIS or LDAP map, this check is not applicable. The default location is /etc/mail/aliases.

Check the group ownership of the alias file and the hashed version of it used by sendmail.

Procedure:
# ls -lL /etc/mail/aliases /etc/mail/aliases.db

If the file is not group-owned by root, sys, smmsp, or bin, this is a finding.

Check Content Reference

M

Target Key

4060

Comments