STIGQter STIGQter: STIG Summary: Solaris 10 X86 Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 22 Jan 2021:

The alias file must have mode 0644 or less permissive.

DISA Rule

SV-227838r603266_rule

Vulnerability Number

V-227838

Group Title

SRG-OS-000312

Rule Version

GEN004380

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Change the mode of the /etc/mail/aliases files (or equivalent, such as /usr/lib/aliases) to 0644.

Procedure:
# chmod 0644 /etc/mail/aliases /etc/mail/aliases.db

Check Contents

Find the alias files on the system.

Procedure:
# egrep '^O(A| AliasFile)' /etc/mail/sendmail.cf

If the alias file is an NIS or LDAP map, this check is not applicable. The default location is /etc/mail/aliases.

Check the permissions of the alias file and the hashed version of it used by sendmail.

Procedure:
# ls -lL /etc/mail/aliases /etc/mail/aliases.db

If the alias files have a mode more permissive than 0644, this is a finding.

Vulnerability Number

V-227838

Documentable

False

Rule Version

GEN004380

Severity Override Guidance

Find the alias files on the system.

Procedure:
# egrep '^O(A| AliasFile)' /etc/mail/sendmail.cf

If the alias file is an NIS or LDAP map, this check is not applicable. The default location is /etc/mail/aliases.

Check the permissions of the alias file and the hashed version of it used by sendmail.

Procedure:
# ls -lL /etc/mail/aliases /etc/mail/aliases.db

If the alias files have a mode more permissive than 0644, this is a finding.

Check Content Reference

M

Target Key

4061

Comments