Solaris 10 X86 Security Technical Implementation Guide

  • Version/Release: V2R4
  • Published: 2022-11-18
  • Released: 2023-01-26
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.
b
The ASET master files must be located in the /usr/aset/masters directory.
AC-4 - Medium - CCI-000032 - V-220070 - SV-220070r603266_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000032
Version
GEN000000-SOL00120
Vuln IDs
  • V-220070
  • V-4313
Rule IDs
  • SV-220070r603266_rule
  • SV-36751
If ASET is used and the master files (tune.high, tune.med, tune.low, and uid_aliases) are not located in the proper place, ASET cannot operate correctly and valuable security findings could be lost.
Checks: C-36423r602872_chk

Verify ASET is being used. # crontab -l |grep aset If there is an output, then check to make sure the files in question are in the /usr/aset/masters directory. # ls -l /usr/aset/masters The following files should be in the listing: tune.high, tune.low, tune.med, and uid_aliases. If any of the files are not in the directory listing, this is a finding.

Fix: F-36387r602873_fix

Install the default ASET configuration files.

b
The asetenv file YPCHECK variable must be set to true when NIS+ is configured.
CM-6 - Medium - CCI-000366 - V-220071 - SV-220071r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00200
Vuln IDs
  • V-220071
  • V-954
Rule IDs
  • SV-220071r603266_rule
  • SV-36750
If YPCHECK is not set to true in asetenv, then ypfiles may not be checked.
Checks: C-21780r488153_chk

Perform the following to determine if ASET is configured to check NIS+. # grep YPCHECK /usr/aset/asetenv If NIS+ is running and the YPCHECK variable is set to false, then this is a finding.

Fix: F-21779r488154_fix

Edit the ASET configuration and set YPCHECK to true on systems running NIS. (If NIS+ is configured, YPCHECK must only be set to false to avoid going into NIS compatibility mode.) Configure NIS to use YPCHECK.

b
The system must require authentication upon booting into single-user and maintenance modes.
AC-3 - Medium - CCI-000213 - V-220072 - SV-220072r603266_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
GEN000020
Vuln IDs
  • V-220072
  • V-756
Rule IDs
  • SV-220072r603266_rule
  • SV-36752
If the system does not require valid root authentication before it boots into single-user or maintenance mode, anyone who invokes single-user or maintenance mode is granted privileged access to all files on the system.
Checks: C-21781r488201_chk

This can be checked in the /etc/default/sulogin file (on Solaris 5.X systems) to check if the system runs sulogin, or an equivalent, when booting into single-user mode.

Fix: F-21780r488202_fix

Edit /etc/default/sulogin and set PASSREQ=YES or remove /etc/default/sulogin entirely. NOTE: This is a default on Solaris 5.5.1 and later.

b
Direct logins must not be permitted to shared, default, application, or utility accounts.
IA-2 - Medium - CCI-000770 - V-220073 - SV-220073r603266_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000770
Version
GEN000280
Vuln IDs
  • V-220073
  • V-760
Rule IDs
  • SV-220073r603266_rule
  • SV-41504
Shared accounts (accounts where two or more people log in with the same user identification) do not provide identification and authentication. There is no way to provide for non-repudiation or individual accountability.
Checks: C-36424r602875_chk

Use the last command to check for multiple accesses to an account from different workstations/IP addresses. If users log directly onto accounts, rather than using the su command from their own named account to access them, this is a finding (such as logging directly on to Oracle). Also, ask the SA or the IAO if shared accounts are logged into directly or if users log on to an individual account and switch user to the shared account.

Fix: F-36388r602876_fix

Use the switch user (su) command from a named account login to access shared accounts. Maintain audit trails that identify the actual user of the account name. Document requirements and procedures for users/administrators to log into their own accounts first and then switch user (su) to the shared account.

b
The system must disable accounts after three consecutive unsuccessful login attempts.
AC-7 - Medium - CCI-000044 - V-220074 - SV-220074r603266_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
GEN000460
Vuln IDs
  • V-220074
  • V-766
Rule IDs
  • SV-220074r603266_rule
  • SV-39815
Disabling accounts after a limited number of unsuccessful login attempts improves protection against password guessing attacks.
Checks: C-21783r488276_chk

Verify RETRIES is set in the login file. # grep RETRIES /etc/default/login If RETRIES is not set or is more than 3, this is a finding. Verify the account locks after invalid login attempts. # grep LOCK_AFTER_RETRIES /etc/security/policy.conf If LOCK_AFTER_RETRIES is not set to YES, this is a finding.

Fix: F-21782r488277_fix

Set RETRIES to 3 in the /etc/default/login file. #vi /etc/default/login Set LOCK_AFTER_RETRIES to YES in the /etc/security/policy.conf file. #vi /etc/security/policy.conf

b
The delay between login prompts following a failed login attempt must be at least 4 seconds.
AC-7 - Medium - CCI-002238 - V-220075 - SV-220075r854458_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-002238
Version
GEN000480
Vuln IDs
  • V-220075
  • V-768
Rule IDs
  • SV-220075r854458_rule
  • SV-27094
Enforcing a delay between successive failed login attempts increases protection against automated password guessing attacks.
Checks: C-21784r488279_chk

Check the SLEEPTIME parameter in the /etc/default/login file. # grep SLEEPTIME /etc/default/login If SLEEPTIME is not listed, commented out, or less than 4, this is a finding.

Fix: F-21783r488280_fix

Edit the /etc/default/login file and set SLEEPTIME to 4.

b
Graphical desktop environments provided by the system must automatically lock after 15 minutes of inactivity and the system must require users to re-authenticate to unlock the environment.
AC-11 - Medium - CCI-000057 - V-220076 - SV-220076r603266_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
GEN000500
Vuln IDs
  • V-220076
  • V-4083
Rule IDs
  • SV-220076r603266_rule
  • SV-39814
If graphical desktop sessions do not lock the session after 15 minutes of inactivity, requiring re-authentication to resume operations, the system or individual data could be compromised by an alert intruder who could exploit the oversight. This requirement applies to graphical desktop environments provided by the system to locally attached displays and input devices as well as to graphical desktop environments provided to remote systems, including thin clients.
Checks: C-36425r602878_chk

Examine the dtsession timeout variable setting: # cat /etc/dt/config/C/sys.resources | grep -i dtsession | grep -i lockTimeout If the dtsession timeout is greater than 15, commented or does not exist, this is a finding. Examine the Open Windows timeout settings, both global and for every user. # cat /usr/openwin/lib/app-defaults/XScreenSaver | egrep -i '\*(lock|timeout):' If the global Open Windows timeout is greater than 15 minutes, commented or does not exist, this is a finding. If the global lock setting is not true, this is a finding. # cut -d: -f6 /etc/passwd | xargs -iX egrep -i '^(lock|timeout):' X/.xscreensaver If the Open Windows timeout is greater than 15 minutes for any user, this is a finding. If the lock setting is not true for any user, this is a finding.

Fix: F-36389r602879_fix

Configure the CDE lock manager to lock your screen after a certain amount of inactive time. To configure the CDE lock manager to lock the screen after 15 minutes of inactive time, enter the following commands (be sure NOT to overwrite an existing file). # cp /usr/dt/config/C/sys.resources /etc/dt/config/C/sys.resources # vi /etc/dt/config/C/sys.resources Locate and add/uncomment/change the line to N=15. dtsession*lockTimeout: <N> dtsession*lockTimeout: 15 Log out of CDE and log back in to verify that the timeout is in effect. The timeout parameter in /usr/openwin/lib/app-defaults/XScreenSaver and all users' .xscreensaver files should also be confirmed to be uncommented and set to 0:15:00.

b
Accounts must be locked upon 35 days of inactivity.
AC-2 - Medium - CCI-000017 - V-220077 - SV-220077r603266_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000017
Version
GEN000760
Vuln IDs
  • V-220077
  • V-918
Rule IDs
  • SV-220077r603266_rule
  • SV-39824
On some systems, accounts with disabled passwords still allow access using rcp, remsh, or rlogin through equivalent remote hosts. All that is required is the remote host name and the user name match an entry in a hosts.equiv file and have a .rhosts file in the user directory. Using a shell called /bin/false or /dev/null (or an equivalent) will add a layered defense. Non-interactive accounts on the system, such as application accounts, may be documented exceptions.
Checks: C-36426r602881_chk

Indications of inactive accounts are those without entries in the last log. Check the date in the last log to verify it is within the last 35 days. Obtain a listing of user accounts. #cat /etc/passwd | cut -f1 -d ":" Run the last command for each user account. # last &lt; user account &gt; If any user's account has not been accessed in the last 35 days and the account is not disabled via an entry in the password field in the /etc/passwd or /etc/shadow (or equivalent), check the /etc/passwd file to check if the account has a valid shell. If an inactive account is found that is not disabled, this is a finding.

Fix: F-36390r602882_fix

All inactive accounts will have /bin/false, /usr/bin/false, or /dev/null as the default shell in the /etc/passwd file and have the password disabled. Disable the inactive accounts. Examine the inactive accounts using the last command. Note the date of last login for each account. If any (other than system and application accounts) exceed 35 days, then disable them by placing a shell of /bin/false or /dev/null in the shell field of the passwd file entry for that account. An alternative, and preferable method, is to disable the account using smc or the passwd command. # passwd -l < account to lock >

b
The root account must be the only account having an UID of 0.
CM-6 - Medium - CCI-000366 - V-220078 - SV-220078r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000880
Vuln IDs
  • V-220078
  • V-773
Rule IDs
  • SV-220078r603266_rule
  • SV-39820
If an account has an UID of 0, it has root authority. Multiple accounts with an UID of 0 afford more opportunity for potential intruders to guess a password for a privileged account.
Checks: C-21787r488342_chk

Check the system for duplicate UID 0 assignments by listing all accounts assigned UID 0. Procedure: # awk -F: '$3 == 0' /etc/passwd If any accounts other than root are assigned UID 0, this is a finding.

Fix: F-21786r488343_fix

Remove or change the UID of accounts other than root that have UID 0.

b
The root account must not have world-writable directories in its executable search path.
CM-6 - Medium - CCI-000366 - V-220079 - SV-220079r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000960
Vuln IDs
  • V-220079
  • V-777
Rule IDs
  • SV-220079r603266_rule
  • SV-37075
If the root search path contains a world-writable directory, malicious software could be placed in the path by intruders and/or malicious users and inadvertently run by root with all of root's privileges.
Checks: C-36427r602884_chk

Check for world-writable permissions on all directories in the root user's executable search path. Procedure (on multiple lines): # echo $PATH | sed 's/ /\\ /g; s/:/ /g' | xargs ls -ld If any of the directories in the PATH variable are world-writable, this is a finding.

Fix: F-36391r602885_fix

For each world-writable path in root's executable search path, perform one of the following. 1. Remove the world-writable permission on the directory. Procedure: # chmod o-w <path> 2. Remove the world-writable directory from the executable search path. Procedure: Identify and edit the initialization file referencing the world-writable directory and remove it from the PATH variable.

b
Library files must have mode 0755 or less permissive.
CM-5 - Medium - CCI-001499 - V-220081 - SV-220081r603266_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
GEN001300
Vuln IDs
  • V-220081
  • V-793
Rule IDs
  • SV-220081r603266_rule
  • SV-39821
Unauthorized access could destroy the integrity of the library files.
Checks: C-21790r488426_chk

Check the mode of library files. Procedure: # ls -lLR /usr/lib /lib /usr/sfw/lib If any of the library files have a mode more permissive than 0755, this is a finding.

Fix: F-21789r488427_fix

Change the mode of library files to 0755 or less permissive. Procedure (example): # chmod 0755 /path/to/library-file NOTE: Library files should have an extension of .a or .so, possibly followed by a version number.

b
All interactive user's home directories must be owned by their respective users.
CM-6 - Medium - CCI-000366 - V-220082 - SV-220082r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001500
Vuln IDs
  • V-220082
  • V-902
Rule IDs
  • SV-220082r603266_rule
  • SV-39822
If users do not own their home directories, unauthorized users could access user files.
Checks: C-21791r488534_chk

Check the ownership of each user's home directory listed in the /etc/passwd file. Procedure: # cut -d : -f 6 /etc/passwd | xargs -n1 ls -ld | more If any user's home directory is not owned by the assigned user, this is a finding.

Fix: F-21790r488535_fix

Change the owner of a user's home directory to its assigned user. Procedure: # chown <user> <home directory>

b
All interactive user's home directories must be group-owned by the home directory owner's primary group.
CM-6 - Medium - CCI-000366 - V-220083 - SV-220083r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001520
Vuln IDs
  • V-220083
  • V-903
Rule IDs
  • SV-220083r603266_rule
  • SV-39823
If the GID of the home directory is not the same as the GID of the user, this would allow unauthorized access to files.
Checks: C-21792r488537_chk

Check the group ownership for each user in the /etc/passwd file. Procedure: # cut -d : -f 6 /etc/passwd | xargs -n1 ls -ld | more If any user's home directory is not group-owned by the assigned user's primary group, this is a finding. Home directories for application accounts requiring different group ownership must be documented using site-defined procedures.

Fix: F-21791r488538_fix

Change the group owner for user's home directories to the primary group of the assigned user. Procedure: # chgrp groupname directoryname (Replace examples with appropriate group and home directory.) Document all changes.

b
All global initialization files must have mode 0644 or less permissive.
CM-6 - Medium - CCI-000366 - V-220084 - SV-220084r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001720
Vuln IDs
  • V-220084
  • V-11981
Rule IDs
  • SV-220084r603266_rule
  • SV-39829
Global initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
Checks: C-21793r488579_chk

Check global initialization files permissions. # ls -l /etc/.login # ls -l /etc/profile # ls -l /etc/bashrc # ls -l /etc/environment # ls -l /etc/security/environ # ls -l /etc/csh.login # ls -l /etc/csh.cshrc If global initialization files exist and are more permissive than 0644, this is a finding.

Fix: F-21792r488580_fix

Change the mode of the global initialization file(s) to 0644. # chmod 0644 <global initialization file>

b
All global initialization files must be owned by root.
CM-6 - Medium - CCI-000366 - V-220085 - SV-220085r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001740
Vuln IDs
  • V-220085
  • V-11982
Rule IDs
  • SV-220085r603266_rule
  • SV-39830
Global initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
Checks: C-21794r488585_chk

Check the ownership of global initialization files. Procedure: # ls -lL /etc/.login /etc/profile /etc/bashrc /etc/environment /etc/security/environ /etc/csh.login /etc/csh.cshrc If any global initialization file exists and is not owned by root, this is a finding.

Fix: F-21793r488586_fix

Change the ownership of global initialization files with incorrect ownership. Procedure: # chown bin <global initialization files>

b
All global initialization files must be group-owned by root, sys, or bin.
CM-6 - Medium - CCI-000366 - V-220086 - SV-220086r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001760
Vuln IDs
  • V-220086
  • V-11983
Rule IDs
  • SV-220086r603266_rule
  • SV-39831
Global initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
Checks: C-21795r488588_chk

Check the group ownership of global initialization files. Procedure: # ls -lL /etc/.login /etc/profile /etc/bashrc /etc/environment /etc/security/environ /etc/csh.login /etc/csh.cshrc If any global initialization file exists and is not group-owned by root, sys, or bin, this is a finding.

Fix: F-21794r488589_fix

Change the group ownership of the global initialization file(s) with incorrect group ownership. Procedure: # chgrp root <global initialization file>

a
Global initialization files must contain the mesg -n or mesg n commands.
CM-6 - Low - CCI-000366 - V-220087 - SV-220087r603266_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GEN001780
Vuln IDs
  • V-220087
  • V-825
Rule IDs
  • SV-220087r603266_rule
  • SV-39828
If the mesg -n or mesg n command is not placed into the system profile, messaging can be used to cause a Denial of Service attack.
Checks: C-21796r488591_chk

Check global initialization files for the presence of "mesg -n" or "mesg n". Procedure: # grep mesg /etc/.login /etc/profile /etc/bashrc /etc/environment /etc/security/environ /etc/csh.login /etc/csh.cshrc If no existing global initialization files contain "mesg -n" or "mesg n", this is a finding.

Fix: F-21795r488592_fix

Edit /etc/profile or another global initialization script and add the mesg -n command.

b
Local initialization files must be group-owned by the user's primary group or root.
CM-6 - Medium - CCI-000366 - V-220088 - SV-220088r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001870
Vuln IDs
  • V-220088
  • V-22361
Rule IDs
  • SV-220088r603266_rule
  • SV-37101
Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
Checks: C-21797r488618_chk

Check user home directories for local initialization files group-owned by a group other than the user's primary group or root. 1. List user accounts and their primary GID. # cut -d : -f 1,4 /etc/passwd 2. Check local initialization files for each user. # ls -al /&lt;usershomedirectory&gt;/.login # ls -al /&lt;usershomedirectory&gt;/.cshrc # ls -al /&lt;usershomedirectory&gt;/.logout # ls -al /&lt;usershomedirectory&gt;/.profile # ls -al /&lt;usershomedirectory&gt;/.bash_profile # ls -al /&lt;usershomedirectory&gt;/.bashrc # ls -al /&lt;usershomedirectory&gt;/.bash_logout # ls -al /&lt;usershomedirectory&gt;/.env # ls -al /&lt;usershomedirectory&gt;/.dtprofile # ls -al /&lt;usershomedirectory&gt;/.dispatch # ls -al /&lt;usershomedirectory&gt;/.emacs # ls -al /&lt;usershomedirectory&gt;/.exrc # find /&lt;usershomedirectory&gt;/.dt ! -fstype nfs ! -group &lt;primary_group&gt; -exec ls -ld {} \; 3. If any file is not group-owned by root or the user's primary GID, this is a finding.

Fix: F-21796r488619_fix

Change the group-owner of the local initialization file to the user's primary group, or root. # chgrp [USER's primary GID] ~USER/[local initialization file]

b
Removable media, remote file systems, and any file system that does not contain approved setuid files must be mounted with the "nosuid" option.
CM-7 - Medium - CCI-001764 - V-220089 - SV-220089r854459_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001764
Version
GEN002420
Vuln IDs
  • V-220089
  • V-805
Rule IDs
  • SV-220089r854459_rule
  • SV-39813
The "nosuid" mount option causes the system to not execute setuid files with owner privileges. This option must be used for mounting any file system that does not contain approved setuid files. Executing setuid files from untrusted file systems, or file systems that do not contain approved setuid files, increases the opportunity for unprivileged users to attain unauthorized administrative access.
Checks: C-36428r602887_chk

Check /etc/vfstab and verify the "nosuid" mount option is used on any user filesystem (such as /export/home) or filesystems mounted from removable media or network shares. # cat /etc/vfstab Check zfs filesystems for setuid mounts. #zfs get setuid

Fix: F-36392r602888_fix

Use the following procedure for UFS filesystems. Edit /etc/vfstab and add the "nosuid" mount option to any user filesystem (such as /export/home) or filesystems mounted from removable media or network shares. Use the following procedure for ZFS filesystems. # zfs setuid = off < file system >

b
The system must not be configured for network bridging.
CM-7 - Medium - CCI-000381 - V-220090 - SV-220090r603266_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
GEN003619
Vuln IDs
  • V-220090
  • V-22421
Rule IDs
  • SV-220090r603266_rule
  • SV-42308
Some systems have the ability to bridge or switch frames (link-layer forwarding) between multiple interfaces. This can be useful in a variety of situations but, if enabled when not needed, has the potential to bypass network partitioning and security.
Checks: C-21799r489769_chk

Ask the system administrator if network bridging software is installed on the system or the system is configured for network bridging. If network bridging software is installed or the system is configured for network bridging, this is a finding.

Fix: F-21798r489770_fix

Remove the network bridging software and configuration from the system.

b
The portmap or rpcbind service must not be running unless needed.
CM-6 - Medium - CCI-000366 - V-220091 - SV-220091r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN003810
Vuln IDs
  • V-220091
  • V-22429
Rule IDs
  • SV-220091r603266_rule
  • SV-26664
The portmap and rpcbind services increase the attack surface of the system and should only be used when needed. The portmap or rpcbind services are used by a variety of services using remote procedure calls (RPCs).
Checks: C-21800r489820_chk

Check the status of the rpcbind service. # svcs network/rpc/bind If the service is online and is not documented as required, this is a finding.

Fix: F-21799r489821_fix

Disable the portmap service. # svcadm disable network/rpc/bind

c
The rsh daemon must not be running.
AC-17 - High - CCI-000068 - V-220092 - SV-220092r603266_rule
RMF Control
AC-17
Severity
High
CCI
CCI-000068
Version
GEN003820
Vuln IDs
  • V-220092
  • V-4687
Rule IDs
  • SV-220092r603266_rule
  • SV-27435
The rshd process provides a typically unencrypted, host-authenticated remote access service. SSH should be used in place of this service. Satisfies: SRG-OS-000505, SRG-OS-000555, SRG-OS-000033
Checks: C-21801r489826_chk

# svcs network/shell If the service is enabled, this is a finding.

Fix: F-21800r489827_fix

Disable the remote shell service and restart inetd. Procedure: # svcadm disable network/shell # svcadm refresh inetd

b
The rlogind service must not be running.
AC-17 - Medium - CCI-000068 - V-220093 - SV-220093r603266_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
GEN003830
Vuln IDs
  • V-220093
  • V-22432
Rule IDs
  • SV-220093r603266_rule
  • SV-39863
The rlogind process provides a typically unencrypted, host-authenticated remote access service. SSH should be used in place of this service. Satisfies: SRG-OS-000505, SRG-OS-000555, SRG-OS-000033
Checks: C-21802r489832_chk

Determine if the rlogind service is running. # svcs rlogin If the rlogin service is enabled, this is a finding.

Fix: F-21801r489833_fix

Disable the rlogind service. # svcadm disable rlogin # svcadm refresh inetd

b
Network analysis tools must not be installed.
CM-7 - Medium - CCI-000381 - V-220094 - SV-220094r603266_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
GEN003865
Vuln IDs
  • V-220094
  • V-12049
Rule IDs
  • SV-220094r603266_rule
  • SV-40811
Network analysis tools allow for the capture of network traffic visible to the system.
Checks: C-21803r489850_chk

Determine if any network analysis tools are installed. Procedure: # find / -name ethereal # find / -name wireshark # find / -name tshark # find / -name netcat # find / -name tcpdump # find / -name snoop If any network analysis tools are found, this is a finding.

Fix: F-21802r489851_fix

Remove the network analysis tool binary from the system. The snoop binary is part of the SUNWrcmdc package, which may also be removed if none of its components are required. Procedure: # rm <binary> # pkgrm SUNWrcmdc

b
The hosts.lpd (or equivalent) file must be group-owned by root, bin, or sys.
CM-6 - Medium - CCI-000366 - V-220096 - SV-220096r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN003930
Vuln IDs
  • V-220096
  • V-22435
Rule IDs
  • SV-220096r603266_rule
  • SV-37456
Failure to give group ownership of the hosts.lpd (or equivalent) file to root, bin, sys, or system provides the members of the owning group and possible unauthorized users, with the potential to modify it. Unauthorized modifications could disrupt access to local printers from authorized remote hosts or permit unauthorized remote access to local printers.
Checks: C-21805r489859_chk

Check the group ownership of the print service configuration files. Procedure: # ls -lL /etc/printers.conf /etc/apache/httpd-standalone-ipp.conf /etc/smb.conf /etc/sfw/smb.conf /etc/samba/smb.conf /etc/sfw/samba/smb.conf If the files are not group-owned by root, bin, or sys, this is a finding.

Fix: F-21804r489860_fix

Change the group owner of the print service configuration files. Procedure: # chgrp bin /etc/apache/httpd-standalone-ipp.conf # chgrp root /etc/printers.conf /etc/smb.conf /etc/sfw/smb.conf /etc/samba/smb.conf /etc/sfw/samba/smb.conf

b
The aliases file must be group-owned by root, sys, smmsp, or bin.
CM-6 - Medium - CCI-000366 - V-220098 - SV-220098r858553_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN004370
Vuln IDs
  • V-220098
  • V-22438
Rule IDs
  • SV-220098r858553_rule
  • SV-37458
If the alias file is not group-owned by root or a system group, an unauthorized user may modify the file to add aliases to run malicious code or redirect email.
Checks: C-21807r858552_chk

Note: If sendmail is not installed, this requirement is not applicable. Find the alias files on the system. Procedure: # egrep '^O(A| AliasFile)' /etc/mail/sendmail.cf If the "alias file" is an NIS or LDAP map, this check is not applicable. The default location is /etc/mail/aliases. Check the group ownership of the alias file and the hashed version of it used by sendmail. Procedure: # ls -lL /etc/mail/aliases /etc/mail/aliases.db If the files are not group-owned by root, sys, smmsp, or bin, this is a finding.

Fix: F-21806r489887_fix

Change the group owner of the /etc/mail/aliases files. Procedure: # chgrp bin /etc/mail/aliases # chgrp smmsp /etc/mail/aliases.db

b
The SMTP service HELP command must not be enabled.
CM-6 - Medium - CCI-000366 - V-220099 - SV-220099r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN004540
Vuln IDs
  • V-220099
  • V-12006
Rule IDs
  • SV-220099r603266_rule
  • SV-42309
The HELP command should be disabled to mask version information. The version of the SMTP service software could be used by attackers to target vulnerabilities present in specific software versions.
Checks: C-21808r489919_chk

Check if Help is disabled in Sendmail. Procedure: # telnet &lt;host&gt; 25 &gt; help If the help command returns any Sendmail version information, this is a finding. If telnet is unavailable for testing, check the value of the HelpFile parameter in the sendmail.cf file. # grep HelpFile /etc/mail/sendmail.cf If the contents of the file indicated by the HelpFile parameter contains any Sendmail version information, this is a finding.

Fix: F-21807r489920_fix

To disable the SMTP HELP command, clear the Sendmail help file. # echo > /etc/mail/helpfile

a
The SMTP services SMTP greeting must not provide version information.
CM-6 - Low - CCI-000366 - V-220100 - SV-220100r603266_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GEN004560
Vuln IDs
  • V-220100
  • V-4384
Rule IDs
  • SV-220100r603266_rule
  • SV-42310
The version of the SMTP service can be used by attackers to plan an attack based on vulnerabilities present in the specific version.
Checks: C-36429r602890_chk

Check for the Sendmail version being displayed in the greeting. # telnet localhost 25 If a version number is displayed, this is a finding. If telnet is unavailable for testing, check the value of the SmtpGreetingMessage parameter in the sendmail.cf file. # grep SmtpGreetingMessage /etc/mail/sendmail.cf If the value of the SmtpGreetingMessage parameter contains the $v or $Z macros, this is a finding.

Fix: F-36393r602891_fix

Ensure Sendmail or its equivalent has been configured to mask the version information. If necessary, change the O SmtpGreetingMessage line in the /etc/mail/sendmail.cf file as noted below. O SmtpGreetingMessage=$j Sendmail $v/$Z; $b Change it to: O SmtpGreetingMessage= Mail Server Ready ; $b

b
The system must not use .forward files.
CM-6 - Medium - CCI-000366 - V-220101 - SV-220101r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN004580
Vuln IDs
  • V-220101
  • V-4385
Rule IDs
  • SV-220101r603266_rule
  • SV-39827
The .forward file allows users to automatically forward mail to another system. Use of .forward files could allow the unauthorized forwarding of mail and could potentially create mail loops which could degrade system performance.
Checks: C-21810r489925_chk

Search for any .forward files on the system. # find / -name .forward -print This is considered a finding if any .forward files are found on the system.

Fix: F-21809r489926_fix

Remove .forward files from the system. # rm .forward Update the sendmail.cf file to ignore .forward files by adding ForwardPath="".

c
The SMTP service must be an up-to-date version.
CM-6 - High - CCI-000366 - V-220102 - SV-220102r603266_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GEN004600
Vuln IDs
  • V-220102
  • V-4689
Rule IDs
  • SV-220102r603266_rule
  • SV-39819
The SMTP service version on the system must be current to avoid exposing vulnerabilities present in unpatched versions.
Checks: C-21811r489928_chk

Determine the version of the SMTP service software, using a non-privileged account. $ /usr/lib/sendmail -d0 -bt &lt; /dev/null (Note: While this command will report the sendmail version almost immediately, it will take several moments to return to the shell prompt. Press ctrl-C to terminate the sendmail process.) Version 8.14.4 is the latest required version. Version 8.14.4+Sun is available from Oracle for Solaris. If the sendmail version is not at least 8.14.4 or Oracle's latest version, this is a finding.

Fix: F-21810r489929_fix

Obtain and install the latest version of Sendmail from Oracle through normal software update processes, as implemented locally.

c
The Sendmail server must have the debug feature disabled.
CM-6 - High - CCI-000366 - V-220103 - SV-220103r603266_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GEN004620
Vuln IDs
  • V-220103
  • V-4690
Rule IDs
  • SV-220103r603266_rule
  • SV-42311
Debug mode is a feature present in older versions of Sendmail which, if not disabled, may allow an attacker to gain access to a system through the Sendmail service.
Checks: C-21812r489931_chk

Check for an enabled debug command provided by the SMTP service. Procedure: # telnet localhost 25 debug If the command does not return a 500 error code of command unrecognized, this is a finding. If telnet is unavailable for testing, check the version of sendmail. Run the following as a non-privileged user. $ echo \$Z | /usr/sbin/sendmail -bt -d0 If the version reported is less than 8.6, this is a finding.

Fix: F-21811r489932_fix

Obtain and install a more recent version of Sendmail, which does not implement the DEBUG feature.

c
The SMTP service must not have a uudecode alias active.
CM-7 - High - CCI-000381 - V-220104 - SV-220104r603266_rule
RMF Control
CM-7
Severity
High
CCI
CCI-000381
Version
GEN004640
Vuln IDs
  • V-220104
  • V-4691
Rule IDs
  • SV-220104r603266_rule
  • SV-42312
A common configuration for older Mail Transfer Agents (MTAs) includes an alias for the decode user. All mail sent to this user is sent to the uudecode program, which automatically converts and stores files. By sending mail to decode or uudecode aliases present on some systems, a remote attacker may be able to create or overwrite files on the remote host. This could possibly be used to gain remote access.
Checks: C-21813r489934_chk

Check the SMTP service for an active decode command. Procedure: # telnet localhost 25 decode If the command does not return a 500 error code of command unrecognized, this is a finding. If telnet is unavailable for testing, check for the existence of the decode and uudecode aliases in the sendmail aliases file. Find the active sendmail aliases file. # grep AliasFile /etc/mail/sendmail.cf (The aliases file is usually at /etc/mail/aliases) Look for decode aliases in the aliases file. # grep decode /etc/mail/aliases If there is an uncommented decode or uudecode alias in the aliases file, this is a finding.

Fix: F-21812r489935_fix

Comment out active decode and uudecode aliases in the aliases file. # vi /usr/mail/aliases Activate updated aliases file. # newaliases

b
The TFTP daemon must be configured to vendor specifications, including a dedicated TFTP user account, a non-login shell, such as /bin/false, and a home directory owned by the TFTP user.
CM-6 - Medium - CCI-000366 - V-220105 - SV-220105r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN005120
Vuln IDs
  • V-220105
  • V-849
Rule IDs
  • SV-220105r603266_rule
  • SV-39825
If TFTP has a valid shell, it increases the likelihood of someone logging to the TFTP account and compromising the system.
Checks: C-21814r489994_chk

Verify the tftp service is enabled. # svcs tftp If the tftp service is not installed or enabled, this check is not applicable. Check the /etc/passwd file to determine if TFTP is configured properly. Procedure: # grep tftp /etc/passwd If a "tftp" user account does not exist and TFTP is active, this is a finding. Check the user shell for the "tftp" user. If it is not /bin/false or equivalent, this is a finding. Check the home directory assigned to the "tftp" user. If no home directory is set, or the directory specified is not dedicated to the use of the TFTP service, this is a finding.

Fix: F-21813r489995_fix

Create a TFTP user account if none exists. Assign a non-login shell to the TFTP user account, such as /bin/false. Assign a home directory to the TFTP user account.

b
The system must not be used as a syslog server (log host) for systems external to the enclave.
CM-6 - Medium - CCI-000366 - V-220106 - SV-220106r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN005440
Vuln IDs
  • V-220106
  • V-12020
Rule IDs
  • SV-220106r603266_rule
  • SV-41515
Syslog messages are typically unencrypted and may contain sensitive information and are, therefore, restricted to the enclave.
Checks: C-21815r490063_chk

Ask the SA if the log host server is collecting data for hosts outside the local enclave. If it is, this is a finding.

Fix: F-21814r490064_fix

Configure the hosts outside of the local enclave to not log to this system.

b
The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.
CM-6 - Medium - CCI-000366 - V-220107 - SV-220107r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN005480
Vuln IDs
  • V-220107
  • V-12021
Rule IDs
  • SV-220107r603266_rule
  • SV-28431
Unintentionally running a syslog server accepting remote messages puts the system at increased risk. Malicious syslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service.
Checks: C-21816r490072_chk

# svcprop system-log | grep log_from_remote If the config/log_from_remote value is not false, this is a finding.

Fix: F-21815r490073_fix

# svccfg -s system-log setprop config/log_from_remote=false # svcadm refresh system-log

c
The SSH daemon must be configured to only use the SSHv2 protocol.
IA-2 - High - CCI-001941 - V-220108 - SV-220108r854460_rule
RMF Control
IA-2
Severity
High
CCI
CCI-001941
Version
GEN005500
Vuln IDs
  • V-220108
  • V-4295
Rule IDs
  • SV-220108r854460_rule
  • SV-39817
SSHv1 is not a DoD-approved protocol and has many well-known vulnerability exploits. Exploits of the SSH daemon could provide immediate root access to the system.
Checks: C-21817r490075_chk

Check the SSH daemon configuration for allowed protocol versions. # grep -i protocol /etc/ssh/sshd_config | grep -v '^#' If the variables Protocol 2,1 or Protocol 1 are defined on a line without a leading comment, this is a finding.

Fix: F-21816r490076_fix

Edit the configuration file and modify the Protocol line to look like: Protocol 2 Reload sshd: kill -HUP <PID of sshd>

b
IP forwarding for IPv4 must not be enabled, unless the system is a router.
CM-6 - Medium - CCI-000366 - V-220109 - SV-220109r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN005600
Vuln IDs
  • V-220109
  • V-12023
Rule IDs
  • SV-220109r603266_rule
  • SV-28581
If the system is configured for IP forwarding and is not a designated router, it could be used to bypass network security by providing a path for communication not filtered by network devices.
Checks: C-21818r490144_chk

Determine if the system is configured for IPv4 forwarding. # svcs | grep svc:/network/ipv4-forwarding If the service is enabled, this is a finding.

Fix: F-21817r490145_fix

Disable IPv4 forwarding on the system. # svcadm disable svc:/network/ipv4-forwarding

b
The system must not have IP forwarding for IPv6 enabled, unless the system is an IPv6 router.
CM-6 - Medium - CCI-000366 - V-220110 - SV-220110r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN005610
Vuln IDs
  • V-220110
  • V-22491
Rule IDs
  • SV-220110r603266_rule
  • SV-26810
If the system is configured for IP forwarding and is not a designated router, it could be used to bypass network security by providing a path for communication not filtered by network devices.
Checks: C-21819r490147_chk

Check if the system is configured for IPv6 forwarding. # ndd /dev/ip6 ip6_forwarding If the value is not 0, this is a finding.

Fix: F-21818r490148_fix

Disable IPv6 forwarding. # ndd -set /dev/ip6 ip6_forwarding 0 Edit startup scripts as necessary; add this command or remove commands setting the value to 1.

b
The NFS server must be configured to restrict file system access to local hosts.
CM-6 - Medium - CCI-000366 - V-220111 - SV-220111r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN005840
Vuln IDs
  • V-220111
  • V-933
Rule IDs
  • SV-220111r603266_rule
  • SV-40305
The NFS access option limits user access to the specified level. This assists in protecting exported file systems. If access is not restricted, unauthorized hosts may be able to access the system's NFS exports.
Checks: C-21820r490171_chk

Check the permissions on exported NFS file systems. Procedure: # exportfs -v OR # more /etc/dfs/sharetab If the exported file systems do not contain the rw or ro options specifying a list of hosts or networks, this is a finding.

Fix: F-21819r490172_fix

Edit /etc/dfs/dfstab and add ro and/or rw options (as appropriate) specifying a list of hosts or networks which are permitted access. Re-export the file systems.

b
The system must not have a public Instant Messaging (IM) client installed.
CM-6 - Medium - CCI-000366 - V-220112 - SV-220112r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN006000
Vuln IDs
  • V-220112
  • V-12024
Rule IDs
  • SV-220112r603266_rule
  • SV-41525
Public Instant Messaging (IM) systems are not approved for use and may result in the unauthorized distribution of information. IM clients provide a way for a user to send a message to one or more other users in real time. Additional capabilities may include file transfer and support for distributed game playing. Communication between clients and associated directory services are managed through messaging servers. Commercial IM clients include AOL Instant Messenger (AIM), MSN Messenger, and Yahoo! Messenger. IM clients present a security issue when the clients route messages through public servers. The obvious implication is potentially sensitive information could be intercepted or altered in the course of transmission. This same issue is associated with the use of public email servers. In order to reduce the potential for disclosure of sensitive Government information and to ensure the validity of official government information, IM clients connecting to public IM services will not be installed. Clients used to access internal or DoD-controlled IM services are permitted.
Checks: C-21821r490183_chk

If an IM client is installed, ask the SA if it has access to any public domain IM servers. If it does have access to public servers, this is a finding.

Fix: F-21820r490184_fix

Uninstall the IM client from the system, or configure the client to only connect to DoD-approved IM services.

b
The Samba Web Administration Tool (SWAT) must be restricted to the local host or require SSL.
CM-7 - Medium - CCI-000381 - V-220113 - SV-220113r603266_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
GEN006080
Vuln IDs
  • V-220113
  • V-1026
Rule IDs
  • SV-220113r603266_rule
  • SV-42313
SWAT is a tool used to configure Samba. As it modifies Samba configuration, which can impact system security, it must be protected from unauthorized access. SWAT authentication may involve the root password, which must be protected by encryption when traversing the network. Restricting access to the local host allows for the use of SSH TCP forwarding, if configured, or administration by a web browser on the local system.
Checks: C-36430r602893_chk

Verify the SWAT daemon is running under inetd. # svcs swat If SWAT is disabled or not installed, this is not applicable. Verify that TCP_wrappers is enabled for the SWAT daemon. # inetadm -l swat | grep tcp_wrappers If the tcp_wrappers value is unset or is set to FALSE, this is a finding. Verify access to the SWAT daemon is limited to localhost through the use of TCP_Wrappers. # more /etc/hosts.allow # more /etc/hosts.deny If the hosts.allow and hosts.deny access control files are configured such that remote access to SWAT is enabled, this is a finding. Ask the SA if SSH port forwarding is used to enable remote access to SWAT. If it is, this is not a finding. If all access to SWAT is via localhost using a local web browser, this is not a finding.

Fix: F-36394r602894_fix

Enable tcp_wrappers for the SWAT daemon. # inetadm -m swat tcp_wrappers=true OR # inetadm -M tcp_wrappers=true Relfresh the inetd daemon. # svcadm refresh inetd Configure the hosts.allow and hosts.deny files to limit access to SWAT to localhost. Example: # echo ALL: ALL >> /etc/hosts.deny # echo swat: localhost >> /etc/hosts.allow

b
The system vulnerability assessment tool, host-based intrusion detection tool, and file integrity tool must notify the SA and the IAO of a security breach or a suspected security breach.
SI-4 - Medium - CCI-001266 - V-220115 - SV-220115r603266_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-001266
Version
GEN006560
Vuln IDs
  • V-220115
  • V-12028
Rule IDs
  • SV-220115r603266_rule
  • SV-41530
Timely notifications of potential security compromises minimize the potential damage. Minimally, the system must log these events and the SA and the IAO will receive the notifications during the daily system log review. If feasible, active alerting (such as email or paging) should be employed consistent with the site's established operations management systems and procedures.
Checks: C-36431r602896_chk

For each security tool on the system, determine if the tool is configured to notify the IAO and SA of any detected security problem. If such notifications are not configured, this is a finding.

Fix: F-36395r602897_fix

Configure the security tools on the system to notify the IAO and SA when any security issues are detected.

b
The system package management tool must be used to verify system software periodically.
SA-10 - Medium - CCI-000698 - V-220116 - SV-220116r603266_rule
RMF Control
SA-10
Severity
Medium
CCI
CCI-000698
Version
GEN006565
Vuln IDs
  • V-220116
  • V-22506
Rule IDs
  • SV-220116r603266_rule
  • SV-26857
Verification using the system package management tool can be used to determine that system software has not been tampered with. This requirement is not applicable to systems not using package management tools.
Checks: C-21825r490282_chk

Check the root crontab (crontab -l) for the presence of a package check command, such as, pkgchk -n. If no such cron job is found, this is a finding.

Fix: F-21824r490283_fix

Add a cron job to run a package verification command, such as, pkgchk -n.

b
The system must use an access control program.
CM-6 - Medium - CCI-000366 - V-220117 - SV-220117r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN006580
Vuln IDs
  • V-220117
  • V-940
Rule IDs
  • SV-220117r603266_rule
  • SV-28459
Access control programs (such as TCP_WRAPPERS) provide the ability to enhance system security posture.
Checks: C-21826r490294_chk

# svcprop -p defaults svc:/network/inetd | grep tcp_wrappers This should return a line with the following: defaults/tcp_wrappers boolean true If the above line contains the word false, this is a finding.

Fix: F-21825r490295_fix

Enable tcp_wrappers. # svccfg -s svc:/network/inetd setprop defaults/tcp_wrappers=true # svcadm refresh inetd

b
The system's access control program must be configured to grant or deny system access to specific hosts.
CM-6 - Medium - CCI-000366 - V-220118 - SV-220118r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN006620
Vuln IDs
  • V-220118
  • V-12030
Rule IDs
  • SV-220118r603266_rule
  • SV-41532
If the system's access control program is not configured with appropriate rules for allowing and denying access to system network resources, services may be accessible to unauthorized hosts.
Checks: C-21827r490300_chk

Check for the existence of the /etc/hosts.allow and /etc/hosts.deny files. Procedure: # ls -la /etc/hosts.allow # ls -la /etc/hosts.deny If either file does not exist, this is a finding. Check for the presence of a default deny entry. Procedure: # grep "ALL: ALL" /etc/hosts.deny If the "ALL: ALL" entry is not present in the /etc/hosts.deny file, any TCP service from a host or network not matching other rules will be allowed access. If the entry is not in /etc/hosts.deny, this is a finding.

Fix: F-21826r490301_fix

Edit the /etc/hosts.allow and /etc/hosts.deny files to configure access restrictions.

b
Wireless network adapters must be disabled.
AC-18 - Medium - CCI-001443 - V-220119 - SV-220119r854461_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001443
Version
GEN007841
Vuln IDs
  • V-220119
  • V-72771
Rule IDs
  • SV-220119r854461_rule
  • SV-87413
The use of wireless networking can introduce many different attack vectors into the organization's network. Common attack vectors such as malicious association and ad hoc networks will allow an attacker to spoof a wireless access point (AP), allowing validated systems to connect to the malicious AP and enabling the attacker to monitor and record network traffic. These malicious APs can also serve to create a man-in-the-middle attack or be used to create a denial of service to valid network resources.
Checks: C-36432r602899_chk

This is N/A for systems that do not have wireless network adapters. Verify that there are no wireless interfaces configured on the system: # ifconfig -a eth0 Link encap:Ethernet HWaddr b8:ac:6f:65:31:e5 inet addr:192.168.2.100 Bcast:192.168.2.255 Mask:255.255.255.0 inet6 addr: fe80::baac:6fff:fe65:31e5/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:2697529 errors:0 dropped:0 overruns:0 frame:0 TX packets:2630541 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:2159382827 (2.0 GiB) TX bytes:1389552776 (1.2 GiB) Interrupt:17 lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:2849 errors:0 dropped:0 overruns:0 frame:0 TX packets:2849 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:2778290 (2.6 MiB) TX bytes:2778290 (2.6 MiB) If a wireless interface is configured, it must be documented and approved by the local Authorizing Official. If a wireless interface is configured and has not been documented and approved, this is a finding.

Fix: F-36396r602900_fix

Configure the system to disable all wireless network interfaces.

b
If the system is using LDAP for authentication or account information, the LDAP TLS certificate authority file and/or directory (as appropriate) must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-220121 - SV-220121r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN008200
Vuln IDs
  • V-220121
  • V-22566
Rule IDs
  • SV-220121r603266_rule
  • SV-37427
LDAP can be used to provide user authentication and account information, which are vital to system security. The LDAP client configuration must be protected from unauthorized modification.
Checks: C-21830r490363_chk

Check if the system is using NSS LDAP. # grep -v '^#' /etc/nsswitch.conf | grep ldap If no lines are returned, this vulnerability is not applicable. Verify the permissions of the certificate database files. # ls -lL /var/ldap/cert8.db /var/ldap/key3.db /var/ldap/secmod.db If the permissions of any of the files contain a "+", and extended ACL is present, this is a finding.

Fix: F-21829r490364_fix

Remove the extended ACL from the certificate database files. # chmod A- /var/ldap/cert8.db /var/ldap/key3.db /var/ldap/secmod.db

c
The system must not use removable media as the boot loader.
CM-6 - High - CCI-000366 - V-220122 - SV-220122r603266_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GEN008640
Vuln IDs
  • V-220122
  • V-4247
Rule IDs
  • SV-220122r603266_rule
  • SV-41534
Malicious users with removable boot media can gain access to a system configured to use removable media as the boot loader.
Checks: C-21831r490390_chk

Ask the SA if the system uses removable media for the boot loader. If it does, this is a finding.

Fix: F-21830r490391_fix

Configure the system to use a bootloader installed on fixed media.

c
For systems capable of using GRUB, the system must be configured with GRUB as the default boot loader unless another boot loader has been authorized, justified, and documented using site-defined procedures.
CM-6 - High - CCI-000366 - V-220123 - SV-220123r603266_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GEN008660
Vuln IDs
  • V-220123
  • V-4248
Rule IDs
  • SV-220123r603266_rule
  • SV-4248
GRUB is a versatile boot loader used by several platforms providing authentication for access to the system or boot loader.
Checks: C-21832r490393_chk

This check applies to the global zone only. Determine the type of zone that you are currently securing. # zonename If the command output is "global", this check applies. On systems that have a ZFS root, the active menu.lst file is typically located at /pool-name/boot/grub/menu.lst where "pool-name" is the mount point for the top-level dataset. On systems that have a UFS root, the active menu.lst file is typically located at /boot/grub/menu.lst. To locate the active GRUB menu, use the bootadm command with the list-menu option: # bootadm list-menu Determine if the system uses the GRUB boot loader. Procedure: # more /pool-name/boot/grub/menu.lst or # more /boot/grub/menu.lst If menu.lst does not exist, this is a finding.

Fix: F-21831r490394_fix

Configure the system to use the GRUB bootloader.

c
The system boot loader must require authentication.
AC-3 - High - CCI-000213 - V-220124 - SV-220124r603266_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
GEN008700
Vuln IDs
  • V-220124
  • V-4249
Rule IDs
  • SV-220124r603266_rule
  • SV-4249
If the system's boot loader does not require authentication, users with console access to the system may be able to alter the system boot configuration or boot the system into single user or maintenance mode, which could result in Denial-of-Service or unauthorized privileged access to the system.
Checks: C-21833r490399_chk

This check applies to the global zone only. Determine the type of zone that you are currently securing. # zonename If the command output is "global", this check applies. On systems that have a ZFS root, the active menu.lst file is typically located at /pool-name/boot/grub/menu.lst where "pool-name" is the mount point for the top-level dataset. On systems that have a UFS root, the active menu.lst file is typically located at /boot/grub/menu.lst. To locate the active GRUB menu, use the bootadm command with the list-menu option: # bootadm list-menu Check the menu.lst file for the use of passwords. Procedure: # more /pool-name/boot/grub/menu.lst or # more /boot/grub/menu.lst Check for a password configuration line, such as the one below. password --md5 &lt;password-hash&gt; This line should be just below the line beginning with "timeout". Please note &lt;password-hash&gt; will be replaced by the actual MD5 encrypted password. If the password line is not in either of the files, this is a finding.

Fix: F-21832r490400_fix

The GRUB console boot loader can be configured to use an MD5 encrypted password by adding password --md5 password-hash to the /pool-name/boot/grub/menu.lst or /boot/grub/menu.lst file. Use grub-md5-crypt to generate MD5 passwords from the command line.

b
The system boot loader must protect passwords using an MD5 or stronger cryptographic hash.
AC-3 - Medium - CCI-000213 - V-220125 - SV-220125r603266_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
GEN008710
Vuln IDs
  • V-220125
  • V-24624
Rule IDs
  • SV-220125r603266_rule
  • SV-42317
If system boot loader passwords are compromised, users with console access to the system may be able to alter the system boot configuration or boot the system into single user or maintenance mode, which could result in Denial-of-Service or unauthorized privileged access to the system.
Checks: C-36433r602902_chk

This check applies to the global zone only. Determine the type of zone that you are currently securing. # zonename If the command output is "global", this check applies. On systems that have a ZFS root, the active menu.lst file is typically located at /pool-name/boot/grub/menu.lst where "pool-name" is the mount point for the top-level dataset. On systems that have a UFS root, the active menu.lst file is typically located at /boot/grub/menu.lst. To locate the active GRUB menu, use the bootadm command with the list-menu option: # bootadm list-menu Check the boot configuration for password settings. List any password configuration from the active menu file (substitute the file determined above in place of the example file provided below, if necessary). # grep password /pool-name/boot/grub/menu.lst or # grep password /boot/grub/menu.lst Check for a password configuration line, such as: password --md5 &lt;password-hash&gt; If the boot loader passwords are not protected using an MD5 hash or stronger, this is a finding.

Fix: F-36397r602903_fix

Configure the GRUB bootloader to require a password. Procedure: Obtain the location of the active GRUB menu file. # bootadm list-menu Create a password hash using GRUB. The location of the GRUB binary may be different based on the specific system. # /boot/grub/bin/grub grub> md5crypt Password: <password> Encrypted: <password hash> grub> quit The encrypted password hash will be returned. Edit the GRUB menu configuration file, and add a line such as the following, substituting the password hash obtained above: password --md5 <password hash>

b
The system's boot loader configuration file(s) must not have extended ACLs.
CM-6 - Medium - CCI-000366 - V-220127 - SV-220127r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN008740
Vuln IDs
  • V-220127
  • V-22585
Rule IDs
  • SV-220127r603266_rule
  • SV-26985
File system extended ACLs provide access to files beyond what is allowed by the mode numbers of the files. If extended ACLs are present on the system's boot loader configuration file(s), these files may be vulnerable to unauthorized access or modification, which could compromise the system's boot process.
Checks: C-36434r602905_chk

This check applies to the global zone only. Determine the type zone that you are currently securing. # zonename If the command output is "global", this check applies. On systems that have a ZFS root, the active menu.lst file is typically located at /pool-name/boot/grub/menu.lst where "pool-name" is the mount point for the top-level dataset. On systems that have a UFS root, the active menu.lst file is typically located at /boot/grub/menu.lst. To locate the active GRUB menu, use the bootadm command with the list-menu option: # bootadm list-menu Check the permissions of the menu.lst file. Procedure: # ls -lL /pool-name/boot/grub/menu.lst or # ls -lL /boot/grub/menu.lst If the permissions of the menu.lst file contain "+", an extended ACL is present, and this is a finding.

Fix: F-36398r602906_fix

If the file with the extended ACL resides on a UFS filesystem: # getfacl /boot/grub/menu.lst Remove each ACE from the file. # setfacl -r [ACE] /boot/grub/menu.lst If the file with the extended ACL resides on a ZFS filesystem: # chmod A- /pool-name/boot/grub/menu.lst

b
The system's boot loader configuration files must be owned by root.
CM-6 - Medium - CCI-000366 - V-220128 - SV-220128r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN008760
Vuln IDs
  • V-220128
  • V-22586
Rule IDs
  • SV-220128r603266_rule
  • SV-26987
The system's boot loader configuration files are critical to the integrity of the system and must be protected. Unauthorized modification of these files resulting from improper ownership could compromise the system's boot loader configuration.
Checks: C-21837r490411_chk

This check applies to the global zone only. Determine the type of zone that you are currently securing. # zonename If the command output is "global", this check applies. On systems that have a ZFS root, the active menu.lst file is typically located at /pool-name/boot/grub/menu.lst where "pool-name" is the mount point for the top-level dataset. On systems that have a UFS root, the active menu.lst file is typically located at /boot/grub/menu.lst. To locate the active GRUB menu, use the bootadm command with the list-menu option: # bootadm list-menu Check the ownership of the menu.lst file. Procedure: # ls -lL /pool-name/boot/grub/menu.lst or # ls -lL /boot/grub/menu.lst If the owner of the file is not root, this is a finding.

Fix: F-21836r490412_fix

Change the ownership of the file. # chown root /pool-name/boot/grub/menu.lst or # chown root /boot/grub/menu.lst

b
The system's boot loader configuration file(s) must be group-owned by root, bin, sys, or system.
CM-6 - Medium - CCI-000366 - V-220129 - SV-220129r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN008780
Vuln IDs
  • V-220129
  • V-22587
Rule IDs
  • SV-220129r603266_rule
  • SV-26989
The system's boot loader configuration files are critical to the integrity of the system and must be protected. Unauthorized modifications resulting from improper group ownership may compromise the boot loader configuration.
Checks: C-21838r490414_chk

This check applies to the global zone only. Determine the type of zone that you are currently securing. # zonename If the command output is "global", this check applies. On systems that have a ZFS root, the active menu.lst file is typically located at /pool-name/boot/grub/menu.lst where "pool-name" is the mount point for the top-level dataset. On systems that have a UFS root, the active menu.lst file is typically located at /boot/grub/menu.lst. To locate the active GRUB menu, use the bootadm command with the list-menu option: # bootadm list-menu Check the group ownership of the menu.lst file. Procedure: # ls -lL /pool-name/boot/grub/menu.lst or # ls -lL /boot/grub/menu.lst If the group owner of the file is not root, bin, sys, or system this is a finding.

Fix: F-21837r490415_fix

Change the group ownership of the file. # chgrp root /pool-name/boot/grub/menu.lst or # chgrp root /boot/grub/menu.lst

b
The nosuid option must be configured in the /etc/rmmount.conf file.
CM-6 - Medium - CCI-000366 - V-227532 - SV-227532r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00020
Vuln IDs
  • V-227532
  • V-12031
Rule IDs
  • SV-227532r603266_rule
  • SV-12532
The rmmount.conf file controls the mounting of removable media on a Solaris system. Removable media is not to be trusted with privileged access, and therefore the filesystems must be mounted with the nosuid option, which prevents any executables with the setuid bit set on this filesystem from running with owner privileges.
Checks: C-29694r488123_chk

# grep mount /etc/rmmount.conf Confirm the nosuid option is configured. mount * hsfs udfs ufs -o nosuid If the nosuid option is not configured in the /etc/rmmount.conf file, this is a finding.

Fix: F-29682r488124_fix

Edit /etc/rmmount.conf and add the nosuid mount option to the configuration.

b
The /etc/security/audit_user file must not define a different auditing level for specific users.
AU-12 - Medium - CCI-000172 - V-227533 - SV-227533r603266_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
GEN000000-SOL00040
Vuln IDs
  • V-227533
  • V-4353
Rule IDs
  • SV-227533r603266_rule
  • SV-4353
The audit_user file may be used to selectively audit more, or fewer, auditing features for specific individuals. If used this way it could subject the activity to a lawsuit and could cause the loss of valuable auditing data in the case of a system compromise. If an item is audited for one individual (other than for root and administrative users - who have more auditing features) it must be audited for all.
Checks: C-29695r488126_chk

Perform: # more /etc/security/audit_user If /etc/security/audit_user has entries other than root, ensure the users defined are audited with the same flags as all users as defined in /etc/security/audit_control file.

Fix: F-29683r488127_fix

Edit the audit_user file and remove specific user configurations differing from the global audit settings.

b
The /etc/security/audit_user file must be owned by root.
CM-6 - Medium - CCI-000366 - V-227534 - SV-227534r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00060
Vuln IDs
  • V-227534
  • V-4352
Rule IDs
  • SV-227534r603266_rule
  • SV-4352
The /etc/security/audit_user is a sensitive file and must be owned by root to prevent possible system compromise.
Checks: C-29696r488129_chk

Check /etc/security/audit_user ownership. # ls -lL /etc/security/audit_user If /etc/security/audit_user is not owned by root, this is a finding.

Fix: F-29684r488130_fix

Change the owner of the /etc/security/audit_user file to root. # chown root /etc/security/audit_user

b
The /etc/security/audit_user file must be group-owned by root, sys, or bin.
CM-6 - Medium - CCI-000366 - V-227535 - SV-227535r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00080
Vuln IDs
  • V-227535
  • V-4351
Rule IDs
  • SV-227535r603266_rule
  • SV-4351
The Solaris audit_user file allows for selective auditing or non-auditing of features for certain users. If it is not protected, it could be compromised and used to mask audit events. This could cause the loss of valuable forensics data in the case of a system compromise.
Checks: C-29697r488132_chk

Check /etc/security/audit_user group ownership. # ls -lL /etc/security/audit_user If /etc/security/audit_user is not group owned by root, sys, or bin, this is a finding.

Fix: F-29685r488133_fix

Change the group owner of the audit_user file to root, bin, or sys. Example: # chgrp root /etc/security/audit_user

b
The /etc/security/audit_user file must have mode 0640 or less permissive.
AU-9 - Medium - CCI-000162 - V-227536 - SV-227536r603266_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
GEN000000-SOL00100
Vuln IDs
  • V-227536
  • V-4245
Rule IDs
  • SV-227536r603266_rule
  • SV-4245
Audit_user is a sensitive file that, if compromised, would allow a malicious user to select auditing parameters to ignore his sessions. This would allow malicious operations the auditing subsystem would not log for that user.
Checks: C-29698r488135_chk

Check /etc/security/audit_user permissions. # ls -lL /etc/security/audit_user If /etc/security/audit_user is more permissive than 0640, this is a finding.

Fix: F-29686r488136_fix

Change the mode of the audit_user file to 0640. # chmod 0640 /etc/security/audit_user

b
The /etc/security/audit_user file must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-227537 - SV-227537r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00110
Vuln IDs
  • V-227537
  • V-22599
Rule IDs
  • SV-227537r603266_rule
  • SV-27004
Audit_user is a sensitive file that, if compromised, would allow a malicious user to select auditing parameters to ignore their sessions. This would allow malicious operations the auditing subsystem would not detect for that user. It could also result in long-term system compromise possibly leading to the compromise of other systems and networks.
Checks: C-29699r488138_chk

Check the permissions of the file. # ls -lL /etc/security/audit_user If the permissions of the file contain a "+", an extended ACL is present, this is a finding.

Fix: F-29687r488139_fix

Remove the extended ACL from the file. # chmod A- /etc/security/audit_user

b
The /usr/aset/masters/uid_aliases must be empty.
AC-4 - Medium - CCI-000032 - V-227538 - SV-227538r603266_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000032
Version
GEN000000-SOL00140
Vuln IDs
  • V-227538
  • V-4312
Rule IDs
  • SV-227538r603266_rule
  • SV-4312
If uid_aliases has entries, users may not be properly identified in ASET records.
Checks: C-29700r488144_chk

# more /usr/aset/masters/uid_aliases If the /usr/aset/masters/uid_aliases file is not empty or all contents are not commented out, this is a finding.

Fix: F-29688r488145_fix

Empty or comment out the entries in the uid_aliases file.

b
If the system is a firewall, ASET must be used on the system, and the firewall parameters must be set in /usr/aset/asetenv.
AC-4 - Medium - CCI-000032 - V-227539 - SV-227539r603266_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000032
Version
GEN000000-SOL00160
Vuln IDs
  • V-227539
  • V-4309
Rule IDs
  • SV-227539r603266_rule
  • SV-4309
ASET will not perform firewall tasks if it is not listed as a parameter in /usr/aset/asetenv.
Checks: C-29701r488147_chk

Perform the following to determine if ASET is being used. # crontab -l |grep aset A returned entry would indicate ASET is being utilized. Determine if ASET is configured to check firewall settings. # grep TASKS /usr/aset/asetenv | grep firewall If an entry is not returned, this is a finding.

Fix: F-29689r488148_fix

If the system is used as a firewall and ASET is used, ensure the firewall parameter is configured in /usr/aset/asetenv.

b
The Solaris system Automated Security Enhancement Tool (ASET) configurable parameters in the asetenv file must be correct.
CM-6 - Medium - CCI-000366 - V-227540 - SV-227540r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00180
Vuln IDs
  • V-227540
  • V-953
Rule IDs
  • SV-227540r603266_rule
  • SV-953
If settings in the asetenv file have been modified, then system vulnerabilities may not be detected.
Checks: C-29702r488150_chk

Determine if ASET is being used. # crontab -l | grep aset Check the configuration of ASET. # more /usr/aset/asetenv OR Check that asetenv has not been modified since installation. # pkgchk SUNWast If there are any changes below the following two lines that are not comments, this is a finding. # Don't change from here on down ... # # there shouldn't be any reason to. # In addition, if any of the following lines do not match, this is a finding. TASKS="firewall env sysconf usrgrp tune cklist eeprom" CKLISTPATH_LOW=${ASETDIR}/tasks:#${ASETDIR} \ /util:${ASETDIR}/masters:/etc CKLISTPATH_MED=${CKLISTPATH_LOW}:/usr/bin:/usr/ucb CKLISTPATH_HIGH=${CKLISTPATH_MED}:/usr/lib:/sbin: \ /usr/sbin:/usr/ucblib YPCHECK=false PERIODIC_SCHEDULE="0 0 * * *" UID_ALIASES=${ASETDIR}/masters/uid_aliases (The default asetenv file can be found on the Solaris installation media.)

Fix: F-29690r488151_fix

Restore the ASET configuration to vendor default and only modify the portions of the configuration designated as customizable.

b
The /usr/aset/userlist file must exist.
AC-4 - Medium - CCI-000032 - V-227541 - SV-227541r603266_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000032
Version
GEN000000-SOL00220
Vuln IDs
  • V-227541
  • V-955
Rule IDs
  • SV-227541r603266_rule
  • SV-955
If the userlist file does not exist, then an unauthorized user may exist in the /etc/passwd file.
Checks: C-29703r488156_chk

Determine if ASET is being used. # crontab -l | grep aset If ASET is not used on the system, this is not applicable. If ASET is being used, but is not invoked with the "-u /usr/aset/userlist" option, this is a finding. Check the /usr/aset/userlist file. # ls -lL /usr/aset/userlist If /usr/aset/userlist file does not exist, this is a finding. An empty /usr/aset/userlist file, while not optimal, is not a finding.

Fix: F-29691r488157_fix

Create the /usr/aset/userlist file and populate it with a list of authorized users.

b
The /usr/aset/userlist file must be owned by root.
CM-6 - Medium - CCI-000366 - V-227542 - SV-227542r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00240
Vuln IDs
  • V-227542
  • V-956
Rule IDs
  • SV-227542r603266_rule
  • SV-956
If the userlist file is not owned by root, then an unauthorized user can modify the file and enter an unauthorized user.
Checks: C-29704r488159_chk

If ASET is not used on the system, this is not applicable. Check the ownership of the /usr/aset/userlist file. # ls -lL /usr/aset/userlist If the owner of the file is not root, this is a finding.

Fix: F-29692r488160_fix

Use the chmod command to change the owner of the /usr/aset/userlist file. # chown root /usr/aset/userlist

b
The /usr/aset/userlist file must be group-owned by root.
CM-6 - Medium - CCI-000366 - V-227543 - SV-227543r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00250
Vuln IDs
  • V-227543
  • V-22600
Rule IDs
  • SV-227543r603266_rule
  • SV-27013
The /usr/aset/userlist file is critical to system security and must be protected from unauthorized access.
Checks: C-29705r488162_chk

Check the group ownership of the file. # ls -lLd /usr/aset/userlist If the group owner of the file is not root, this is a finding.

Fix: F-29693r488163_fix

Change the group ownership of the file. # chgrp root /usr/aset/userlist

b
The /usr/aset/userlist file must have mode 0600 or less permissive.
CM-6 - Medium - CCI-000366 - V-227544 - SV-227544r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00260
Vuln IDs
  • V-227544
  • V-957
Rule IDs
  • SV-227544r603266_rule
  • SV-957
A permission mask not set to the required level could allow unauthorized access to sensitive system files and resources.
Checks: C-29706r488165_chk

# ls -lL /usr/aset/userlist If /usr/aset/userlist has a mode more permissive than 0600, this is a finding.

Fix: F-29694r488166_fix

Change the mode of the /usr/aset/userlist file to 0600. # chmod 0600 /usr/aset/userlist

b
The /usr/aset/userlist file must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-227545 - SV-227545r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00270
Vuln IDs
  • V-227545
  • V-22601
Rule IDs
  • SV-227545r603266_rule
  • SV-27015
File system ACLs can provide access to files beyond what is allowed by the mode numbers of the files.
Checks: C-29707r488168_chk

Check the permissions of the file. # ls -lLd /usr/aset/userlist If the permissions of the file or directory contains a "+", an extended ACL is present, this is a finding.

Fix: F-29695r488169_fix

Remove the extended ACL from the file. # chmod A- /usr/aset/userlist

b
The NFS server must have logging implemented.
AU-12 - Medium - CCI-000172 - V-227546 - SV-227546r603266_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
GEN000000-SOL00400
Vuln IDs
  • V-227546
  • V-4300
Rule IDs
  • SV-227546r603266_rule
  • SV-40041
Filesystem logging, especially for NFS exported file systems, can be critical to detecting data misuse and possible hardware/system errors that may, otherwise, go unnoticed.
Checks: C-36435r602908_chk

To enable NFS server logging the log option must be applied to all exported file systems in the /etc/dfs/dfstab. Perform the following to verify NFS is enabled. # share The preceding command will display all exported filesystems. Each line should contain a log entry to indicate logging is enabled. If the log entry is not present, this is a finding. If the share command does not return anything, then this is not an NFS server and this is considered not applicable. NFS version 4 does not support server logging. Verify NFS_SERVER_VERSMAX in /etc/default/nfs. # grep NFS_SERVER_VERSMAX /etc/default/nfs If NFS_SERVER_VERSMAX is commented out or set to any value but 2 or 3, this is a finding.

Fix: F-36399r602909_fix

Edit /etc/dfs/dfstab and add the log option to all exported filesystems. Run the shareall command for the changes to take effect. NFS version 2 or 3 must be forced by updating the NFS_SERVER_VERSMAX variable appropriately in /etc/default/nfs and restarting the NFS daemon.

b
Hidden extended file attributes must not exist on the system.
AC-4 - Medium - CCI-000032 - V-227547 - SV-227547r603266_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000032
Version
GEN000000-SOL00420
Vuln IDs
  • V-227547
  • V-12032
Rule IDs
  • SV-227547r603266_rule
  • SV-12533
Solaris extended attributes are essentially files themselves that are of an arbitrary size and content. They could be used to hide files from ordinary system file scans.
Checks: C-29709r488174_chk

Search for all files with hidden extended attributes. # find / -xattr -print -exec runat {} ls -al \; If hidden extended file attributes exist, this is a finding.

Fix: F-29697r488175_fix

Remove the hidden extended file attributes. # runat <file name> rm <attribute name>

c
The root account must be the only account with GID of 0.
CM-6 - High - CCI-000366 - V-227548 - SV-227548r603266_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GEN000000-SOL00440
Vuln IDs
  • V-227548
  • V-12033
Rule IDs
  • SV-227548r603266_rule
  • SV-12534
Accounts with a GID of 0 have root group privileges.
Checks: C-29710r488177_chk

Check passwd and group files for non-root user ids and group ids with a GID of 0. # more /etc/passwd # more /etc/group OR # awk -F: '$4 == 0' /etc/passwd # awk -F: '$3 == 0' /etc/group Confirm the only account with a group id of 0 is root. If the root account is not the only account with GID of 0, this is a finding.

Fix: F-29698r488178_fix

Change the default GID of non-root accounts to a valid GID other than 0.

b
The /etc/zones directory, and its contents, must be owned by root.
CM-6 - Medium - CCI-000366 - V-227549 - SV-227549r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00540
Vuln IDs
  • V-227549
  • V-22603
Rule IDs
  • SV-227549r603266_rule
  • SV-27016
Solaris zones configuration files must be protected against illicit creation, modification, and deletion.
Checks: C-29711r488180_chk

Check the ownership of the files and directories. # ls -lLdR /etc/zones If the owner of the file is not root, this is a finding. If zones are not installed on the system, this is not a finding.

Fix: F-29699r488181_fix

Change the ownership of the files and directories. # chown -R root /etc/zones

b
The /etc/zones directory, and its contents, must be group-owned by root, sys, or bin.
CM-6 - Medium - CCI-000366 - V-227550 - SV-227550r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00560
Vuln IDs
  • V-227550
  • V-22604
Rule IDs
  • SV-227550r603266_rule
  • SV-27018
Solaris zones configuration files must be protected against illicit creation, modification, and deletion.
Checks: C-29712r488183_chk

Check the group ownership of the files and directories. # ls -lLRa /etc/zones If the group owner of the directory and all files is not root, sys, or bin, this is a finding. If zones are not installed on the system, this is not a finding.

Fix: F-29700r488184_fix

Change the group ownership of the files and directories. # chgrp -R sys /etc/zones # chgrp root /etc/zones/*.xml # chgrp bin /etc/zones/SUN*.xml

b
The /etc/zones directory, and its contents, must not be group- or world-writable.
CM-6 - Medium - CCI-000366 - V-227551 - SV-227551r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00580
Vuln IDs
  • V-227551
  • V-22605
Rule IDs
  • SV-227551r603266_rule
  • SV-27019
Solaris zones configuration files must be protected against illicit creation, modification, and deletion.
Checks: C-29713r488186_chk

Check the permissions of the files and directories. # ls -lLdR /etc/zones If the mode of a directory is more permissive than 0755, or the mode of a file more permissive than 0644, this is a finding. If zones are not installed on the system, this is not a finding.

Fix: F-29701r488187_fix

Change the mode of the file or directory. # chmod 0644 <file> For directories: # chmod 0755 <directory>

b
The /etc/zones directory, and its contents, must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-227552 - SV-227552r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00600
Vuln IDs
  • V-227552
  • V-22606
Rule IDs
  • SV-227552r603266_rule
  • SV-27020
Solaris zones configuration files must be protected against illicit creation, modification, and deletion.
Checks: C-29714r488189_chk

Check the permissions of the file. # ls -lLd /etc/zones # ls -lLR /etc/zones If the permissions of the file or directory contains a "+", an extended ACL is present, this is a finding. If zones are not installed on the system, this is not a finding.

Fix: F-29702r488190_fix

Remove the extended ACL from the file. # chmod A- <file>

b
The inherit-pkg-dir zone option must be set to none or the system default list defined for sparse root zones.
CM-6 - Medium - CCI-000366 - V-227553 - SV-227553r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00620
Vuln IDs
  • V-227553
  • V-22607
Rule IDs
  • SV-227553r603266_rule
  • SV-27022
Solaris zones have the capability to inherit elements of the global zone's filesystem, which reduces the amount storage required for a zone, but also limits the flexibility of the zone. The inherit-pkg-dir option defines which paths are shared between the zones. If set incorrectly, private information from the global zone could be made available to the non-global zone. This option must be set to none (for a whole-root non-global zone), the vendor-specified list of paths for sparse-root non-global zones, or a list specified by the SA for operational reasons which has been justified and documented with the IAO.
Checks: C-29715r488192_chk

If the system is not a global zone, this vulnerability is not applicable. List the non-global zones on the system. # zoneadm list -vi List the configuration for each zone. # zonecfg -z &lt;zone&gt; info Check the inherit-pkg-dir lines. If no such lines exist, this is not a finding. If the lines contain only those defined for sparse root zones (/lib, /platform, /sbin, /usr), this is not a finding. Otherwise, this is a finding.

Fix: F-29703r488193_fix

Remove the inherit-pkg-dir lines or the directories not defined for sparse root zones. # zonecfg -z <zone> remove inherit-pkg-dir=<somedir>

b
The limitpriv zone option must be set to the vendor default or less permissive.
CM-6 - Medium - CCI-000366 - V-227554 - SV-227554r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00640
Vuln IDs
  • V-227554
  • V-22608
Rule IDs
  • SV-227554r603266_rule
  • SV-27023
Solaris zones can be assigned privileges generally reserved for the global zone using the limitpriv zone option. Any privilege assignments in excess of the vendor defaults may provide the ability for a non-global zone to compromise the global zone.
Checks: C-29716r488195_chk

If the system is not a global zone, this vulnerability is not applicable. List the non-global zones on the system. # zoneadm list -vi List the configuration for each zone. # zonecfg -z &lt;zone&gt; info Check the limitpriv lines. If a line set other than default, this is a finding. If limitpriv is not set, this is not a finding.

Fix: F-29704r488196_fix

Change the limitpriv setting to default. # zonecfg -z <zone> set limitpriv=default

b
The physical devices must not be assigned to non-global zones.
CM-6 - Medium - CCI-000366 - V-227555 - SV-227555r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000000-SOL00660
Vuln IDs
  • V-227555
  • V-22609
Rule IDs
  • SV-227555r603266_rule
  • SV-27024
Solaris non-global zones can be assigned physical hardware devices. This increases the risk of such a non-global zone having the capability to compromise the global zone.
Checks: C-29717r488198_chk

If the system is not a global zone, this vulnerability is not applicable. List the non-global zones on the system. # zoneadm list -vi List the configuration for each zone. # zonecfg -z &lt;zone&gt; info Check for device lines. If such a line exists, this is a finding.

Fix: F-29705r488199_fix

Remove all device assignments from the non-global zone. # zonecfg -z <zone> remove device <device>

c
The operating system must be a supported release.
CM-6 - High - CCI-000366 - V-227556 - SV-227556r877415_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GEN000100
Vuln IDs
  • V-227556
  • V-11940
Rule IDs
  • SV-227556r877415_rule
  • SV-27051
An operating system release is considered supported if the vendor continues to provide security patches for the product. With an unsupported release, it will not be possible to resolve security issues discovered in the system software.
Checks: C-36436r877414_chk

Note: This STIG has been moved to sunset and will no longer be maintained. # uname -a Oracle has committed to indefinite "sustaining support" for recent Solaris operating system releases. Verify proof of purchase of support from Oracle. If the release is not supported, this is a finding.

Fix: F-36400r602912_fix

Upgrade to a supported version of the operating system.

b
System security patches and updates must be installed and up-to-date.
CM-6 - Medium - CCI-000366 - V-227557 - SV-227557r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000120
Vuln IDs
  • V-227557
  • V-783
Rule IDs
  • SV-227557r603266_rule
  • SV-40813
Timely patching is critical for maintaining the operational availability, confidentiality, and integrity of Information Technology (IT) systems. However, failure to keep operating system and application software patched is a common mistake made by IT professionals. New patches are released daily, and it is often difficult for even experienced system administrators to keep abreast of all the new patches. When new weaknesses in an operating system exist, patches are usually made available by the vendor to resolve the problems. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses present in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
Checks: C-29719r488207_chk

Use the smpatch(1m) utility to check for available security updates from Oracle. # smpatch analyze If there are security updates available, this is a finding.

Fix: F-29707r488208_fix

Apply available security updates from Oracle. # smpatch update

b
A file integrity baseline must be created and maintained.
CM-3 - Medium - CCI-001744 - V-227558 - SV-227558r854462_rule
RMF Control
CM-3
Severity
Medium
CCI
CCI-001744
Version
GEN000140
Vuln IDs
  • V-227558
  • V-11941
Rule IDs
  • SV-227558r854462_rule
  • SV-12442
A file integrity baseline is a collection of file metadata which is to evaluate the integrity of the system. A minimal baseline must contain metadata for all device files, setuid files, setgid files, system libraries, system binaries, and system configuration files. The minimal metadata must consist of the mode, owner, group owner, and modification times. For regular files, metadata must also include file size and a cryptographic hash of the file's contents.
Checks: C-36437r602914_chk

Determine if a file integrity baseline, which includes cryptographic hashes, has been created and maintained for the system. If no file integrity baseline exists for the system, this is a finding. If the file integrity baseline contains no cryptographic hashes, this is a finding. If the file integrity baseline is not maintained (has not been updated to be consistent with the latest approved system configuration changes), this is a finding.

Fix: F-36401r602915_fix

Create a file integrity baseline, including cryptographic hashes, for the system.

b
A file integrity tool must be used at least weekly to check for unauthorized file changes, particularly the addition of unauthorized system libraries or binaries, or for unauthorized modification to authorized system libraries or binaries.
CM-3 - Medium - CCI-001744 - V-227559 - SV-227559r854463_rule
RMF Control
CM-3
Severity
Medium
CCI
CCI-001744
Version
GEN000220
Vuln IDs
  • V-227559
  • V-11945
Rule IDs
  • SV-227559r854463_rule
  • SV-28610
Changes in system libraries and binaries can indicate compromise or significant system events, such as patching needing to be checked by automated processes and the results reviewed by the SA. NOTE: The frequency may be increased to daily, if necessary, in accordance with the contingency plan.
Checks: C-36438r602917_chk

Determine if there is a cron job, scheduled to run weekly or more frequently, to run the file integrity tool to check for unauthorized system libraries or binaries, or unauthorized modification to authorized system libraries or binaries. Procedure: # crontab -l If there is no cron job meeting these requirements, this is a finding. NOTE: The frequency may be increased to daily, if necessary, in accordance with the contingency plan.

Fix: F-36402r602918_fix

Create a cron job, scheduled to run weekly or more frequently, to run the file integrity tool to check for unauthorized system libraries or binaries, or unauthorized modification to authorized system libraries or binaries. NOTE: The frequency may be increased to daily, if necessary, in accordance with the contingency plan.

b
The system clock must be synchronized to an authoritative DoD time source.
AU-8 - Medium - CCI-001891 - V-227560 - SV-227560r877410_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001891
Version
GEN000240
Vuln IDs
  • V-227560
  • V-4301
Rule IDs
  • SV-227560r877410_rule
  • SV-40040
To ensure the accuracy of the system clock, it must be synchronized with an authoritative time source within DoD. Many system functions, including time-based login and activity restrictions, automated reports, system logs, and audit records depend on an accurate system clock. If there is no confidence in the correctness of the system clock, time-based functions may not operate as intended and records may be of diminished value. Authoritative time sources include authorized time servers within the enclave that synchronize with upstream authoritative sources. Specific requirements for the upstream synchronization of Network Time Protocol (NTP) servers are covered in the Network Other Devices STIG. For systems located on isolated or closed networks, it is not necessary to synchronize with a global authoritative time source. If a global authoritative time source is not available to systems on an isolated network, a local authoritative time source must be established on this network and used by the systems connected to this network. This is necessary to provide the ability to correlate events and allow for the correct operation of time-dependent protocols between systems on the isolated network. If the system is completely isolated (no connections to networks or other systems), time synchronization is not required as no correlation of events between systems will be necessary. If the system is completely isolated, this requirement is not applicable.
Checks: C-29722r877408_chk

NTP must be used and used only in the global zone. Determine the zone currently being secured. # zonename If the command output is not "global", NTP must be disabled. Check the system for a running NTP daemon. # svcs \*ntp\* | grep online If NTP or NTP4 is online, this is a finding. If the output from "zonename" is "global", NTP must be enabled. Check the system for a running NTP daemon. # svcs \*ntp\* | grep online If NTP or NTP4 is not online, this is a finding. If NTP is running, confirm the servers and peers or multicast client (as applicable) are local or an authoritative U.S. DoD source. # more /etc/inet/ntp.conf If a nonlocal/nonauthoritative (U.S. DoD source) time-server is used, this is a finding.

Fix: F-29710r877409_fix

Use a local authoritative time server synchronizing to an authorized DoD time source. Ensure all systems in the facility feed from one or more local time servers that feed from the authoritative time server.

b
The system clock must be synchronized continuously.
CM-6 - Medium - CCI-000366 - V-227561 - SV-227561r877413_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000241
Vuln IDs
  • V-227561
  • V-22290
Rule IDs
  • SV-227561r877413_rule
  • SV-26291
A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. Internal system clocks tend to drift and require periodic resynchronization to ensure their accuracy. Software, such as NTPD, can be used to continuously synchronize the system clock with authoritative sources. Alternatively, the system may be synchronized periodically, with a maximum of one day between synchronizations. If the system is completely isolated (no connections to networks or other systems), time synchronization is not required as no correlation of events or operation of time-dependent protocols between systems will be necessary. If the system is completely isolated, this requirement is not applicable.
Checks: C-29723r877411_chk

NTP must be used and used only in the global zone. Determine the type of zone currently being secured. # zonename If the command output is not "global", then NTP must be disabled. Check the system for a running NTP daemon. # svcs \*ntp\* | grep online If NTP or NTP4 is online, this is a finding. If the output from "zonename" is "global", then NTP must be enabled. Check the system for a running NTP daemon. # svcs \*ntp\* | grep online If NTP or NTP 4 is not online, this is a finding.

Fix: F-29711r877412_fix

Determine the type of zone currently being secured. # zonename If the command output is not "global", then NTP and NTP4 must be disabled. # svcadm disable ntp # svcadm disable ntp4 If the output from "zonename" is "global", then NTP or NTP4 must be enabled. # svcadm enable ntp or # svcadm enable ntp4

b
The system must use at least two time sources for clock synchronization.
AU-8 - Medium - CCI-001891 - V-227562 - SV-227562r877038_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001891
Version
GEN000242
Vuln IDs
  • V-227562
  • V-22291
Rule IDs
  • SV-227562r877038_rule
  • SV-26303
A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. For redundancy, two time sources are required so synchronization continues to function if one source fails. If the system is completely isolated (no connections to networks or other systems), time synchronization is not required as no correlation of events or operation of time-dependent protocols between systems will be necessary. If the system is completely isolated, this requirement is not applicable. NOTE: For the Network Time Protocol (NTP), the requirement is two servers, but it is recommended to configure at least four distinct time servers which allow NTP to effectively exclude a time source not consistent with the others. The system's local clock must be excluded from the count of time sources.
Checks: C-29724r488222_chk

Determine the zone that you are currently securing. # zonename If the command output is not "global", this is not applicable. Check the NTP daemon configuration for at least two external servers. # grep '^server' /etc/inet/ntp.conf | egrep -v '(127.127.1.1|127.127.1.0)' If less than two servers or external reference clocks (127.127.x.x other than 127.127.1.0 or 127.127.1.1) are listed, this is a finding.

Fix: F-29712r488223_fix

Add an additional server line to /etc/inet/ntp.conf for each additional NTP server.

a
The system must use time sources local to the enclave.
AU-8 - Low - CCI-001891 - V-227563 - SV-227563r877038_rule
RMF Control
AU-8
Severity
Low
CCI
CCI-001891
Version
GEN000244
Vuln IDs
  • V-227563
  • V-22292
Rule IDs
  • SV-227563r877038_rule
  • SV-26305
A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. The network architecture should provide multiple time servers within an enclave that provide local service to the enclave and synchronize with time sources outside of the enclave. If this server is an enclave time server, this requirement is not applicable. If the system is completely isolated (no connections to networks or other systems), time synchronization is not required as no correlation of events or operation of time-dependent protocols between systems will be necessary. If the system is completely isolated, this requirement is not applicable.
Checks: C-29725r488225_chk

Determine the zone that you are currently securing. # zonename If the command output is not "global", this is not applicable. Check the NTP daemon configuration. # grep '^server' /etc/inet/ntp.conf If an NTP server is listed outside of the enclave, this is a finding.

Fix: F-29713r488226_fix

Remove the server line from /etc/inet/ntp.conf for each NTP server that is external to the enclave.

b
The time synchronization configuration file (such as /etc/ntp.conf) must be owned by root.
CM-6 - Medium - CCI-000366 - V-227564 - SV-227564r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000250
Vuln IDs
  • V-227564
  • V-22294
Rule IDs
  • SV-227564r603266_rule
  • SV-26293
A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. If an illicit time source is used for synchronization, the integrity of system logs and the security of the system could be compromised. If the configuration files controlling time synchronization are not owned by a system account, unauthorized modifications could result in the failure of time synchronization.
Checks: C-29726r488228_chk

Run ls -l /etc/inet/ntp.conf to display the owner of the NTP configuration file. If the owner is not root, this is a finding.

Fix: F-29714r488229_fix

Change the owner of the NTP configuration file to root. # chown root /etc/inet/ntp.conf

b
The time synchronization configuration file (such as /etc/ntp.conf) must be group-owned by root, bin, or sys.
CM-6 - Medium - CCI-000366 - V-227565 - SV-227565r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000251
Vuln IDs
  • V-227565
  • V-22295
Rule IDs
  • SV-227565r603266_rule
  • SV-26296
A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. If an illicit time source is used for synchronization, the integrity of system logs and the security of the system could be compromised. If the configuration files controlling time synchronization are not owned by a system group, unauthorized modifications could result in the failure of time synchronization.
Checks: C-29727r488231_chk

Check the group ownership of the NTP configuration file. Procedure: # ls -l /etc/inet/ntp.conf If the group owner is not root, bin, or sys, this is a finding.

Fix: F-29715r488232_fix

Change the group owner of the NTP configuration file. Procedure: # chgrp root /etc/inet/ntp.conf

b
The time synchronization configuration file (such as /etc/ntp.conf) must have mode 0640 or less permissive.
AC-3 - Medium - CCI-002165 - V-227566 - SV-227566r854467_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
GEN000252
Vuln IDs
  • V-227566
  • V-22296
Rule IDs
  • SV-227566r854467_rule
  • SV-26298
A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. If an illicit time source is used for synchronization, the integrity of system logs and the security of the system could be compromised. If the configuration files controlling time synchronization are not protected, unauthorized modifications could result in the failure of time synchronization.
Checks: C-29728r488234_chk

Verify the mode for the NTP configuration file is not more permissive than 0640. # ls -l /etc/inet/ntp.conf If the mode is more permissive than 0640, this is a finding.

Fix: F-29716r488235_fix

Change the mode of the NTP configuration file to 0640 or less permissive. # chmod 0640 /etc/inet/ntp.conf

b
The time synchronization configuration file (such as /etc/ntp.conf) must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-227567 - SV-227567r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000253
Vuln IDs
  • V-227567
  • V-22297
Rule IDs
  • SV-227567r603266_rule
  • SV-26301
A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. If an illicit time source is used for synchronization, the integrity of system logs and the security of the system could be compromised. If the configuration files controlling time synchronization are not protected, unauthorized modifications could result in the failure of time synchronization.
Checks: C-29729r488237_chk

Check for an extended ACL on the NTP configuration file. # ls -l /etc/inet/ntp.conf If the permissions contain a "+", the file has an extended ACL and this is a finding.

Fix: F-29717r488238_fix

Remove the extended ACL from the file. # chmod A- /etc/inet/ntp.conf

b
The system must not have unnecessary accounts.
CM-6 - Medium - CCI-000366 - V-227568 - SV-227568r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000290
Vuln IDs
  • V-227568
  • V-4269
Rule IDs
  • SV-227568r603266_rule
  • SV-4269
Accounts providing no operational purpose provide additional opportunities for system compromise. Unnecessary accounts include user accounts for individuals not requiring access to the system and application accounts for applications not installed on the system.
Checks: C-36439r602920_chk

Check the system for unnecessary user accounts. Procedure: # more /etc/passwd Some examples of unnecessary accounts include games, news, gopher, ftp, and lp. If an unnecessary account is found and its use is not justified and documented with the ISSO, this is a finding.

Fix: F-36403r602921_fix

Remove all unnecessary accounts, such as games, from the /etc/passwd file before connecting a system to the network. Other accounts, such as news and gopher, associated with a service not in use should also be removed.

b
All accounts on the system must have unique user or account names.
IA-2 - Medium - CCI-000764 - V-227569 - SV-227569r603266_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
GEN000300
Vuln IDs
  • V-227569
  • V-761
Rule IDs
  • SV-227569r603266_rule
  • SV-27061
A unique user name is the first part of the identification and authentication process. If user names are not unique, there can be no accountability on the system for auditing purposes. Multiple accounts sharing the same name could result in the Denial of Service to one or both of the accounts or unauthorized access to files or privileges.
Checks: C-29731r488246_chk

Check the system for duplicate account names. Example: # passwd -sa | sort | uniq -c | awk '$1 &gt; 1 {print $2}' If any duplicate account names are found, this is a finding.

Fix: F-29719r488247_fix

Change user account names, or delete accounts, so each account has a unique name.

b
All accounts must be assigned unique User Identification Numbers (UIDs).
IA-2 - Medium - CCI-000764 - V-227570 - SV-227570r603266_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
GEN000320
Vuln IDs
  • V-227570
  • V-762
Rule IDs
  • SV-227570r603266_rule
  • SV-27065
Accounts sharing a UID have full access to each others' files. This has the same effect as sharing a login. There is no way to assure identification, authentication, and accountability because the system sees them as the same user. If the duplicate UID is 0, this gives potential intruders another privileged account to attack.
Checks: C-29732r488249_chk

Perform the following to ensure there are no duplicate UIDs. # logins -d If any duplicate UIDs are found, this is a finding.

Fix: F-29720r488250_fix

Edit user accounts to provide unique UIDs for each account.

b
UIDs reserved for system accounts must not be assigned to non-system accounts.
CM-6 - Medium - CCI-000366 - V-227571 - SV-227571r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000340
Vuln IDs
  • V-227571
  • V-11946
Rule IDs
  • SV-227571r603266_rule
  • SV-12447
Reserved UIDs are typically used by system software packages. If non-system accounts have UIDs in this range, they may conflict with system software, possibly leading to the user having permissions to modify system files.
Checks: C-29733r488252_chk

Check the UID assignments of all accounts. # more /etc/passwd Confirm all accounts with a UID of 99 and below are used by a system account. If a UID reserved for system accounts (0 - 99) is used by a non-system account, this is a finding.

Fix: F-29721r488253_fix

Change the UID numbers for non-system accounts with reserved UIDs (those less or equal to 99).

b
GIDs reserved for system accounts must not be assigned to non-system groups.
CM-6 - Medium - CCI-000366 - V-227572 - SV-227572r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000360
Vuln IDs
  • V-227572
  • V-780
Rule IDs
  • SV-227572r603266_rule
  • SV-28658
Reserved GIDs are typically used by system software packages. If non-system groups have GIDs in this range, they may conflict with system software, possibly leading to the group having permissions to modify system files.
Checks: C-29734r488255_chk

# more /etc/passwd Confirm all accounts with a GID of 99 and below are used by a system account. If a GID reserved for system accounts (0 - 99) is used by a non-system account, this is a finding.

Fix: F-29722r488256_fix

Change the primary group GID numbers for non-system accounts with reserved primary group GIDs (those less or equal to 99). # usermod -g <new_group> <user>

a
All GIDs referenced in the /etc/passwd file must be defined in the /etc/group file.
CM-6 - Low - CCI-000366 - V-227573 - SV-227573r603266_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GEN000380
Vuln IDs
  • V-227573
  • V-781
Rule IDs
  • SV-227573r603266_rule
  • SV-27069
If a user is assigned the GID of a group not existing on the system, and a group with the same GID is subsequently created, the user may have unintended rights to the group.
Checks: C-29735r488258_chk

Perform the following to ensure there are no GIDs referenced in /etc/passwd not defined in /etc/group. # logins -o | awk -F: '$3 == ""' If any lines are returned, there are GIDs referenced in /etc/passwd that are not defined in /etc/group, this is a finding.

Fix: F-29723r488259_fix

Add a group to the system for each GID referenced that does not have a corresponding group. #/usr/sbin/groupadd < group >

b
The Department of Defense (DoD) login banner must be displayed immediately prior to, or as part of, console login prompts.
AC-8 - Medium - CCI-000048 - V-227574 - SV-227574r603266_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
GEN000400
Vuln IDs
  • V-227574
  • V-763
Rule IDs
  • SV-227574r603266_rule
  • SV-28596
Failure to display the login banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.
Checks: C-36440r602923_chk

Access the system console and make a logon attempt. Check for either of the following login banners based on the character limitations imposed by the system. An exact match is required. If one of these banners is not displayed, this is a finding. "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. " OR "I've read &amp; consent to terms in IS user agreem't."

Fix: F-36404r602924_fix

Edit /etc/issue and add one of the DoD login banners (based on the character limitations imposed by the system). DoD Login Banners: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." OR "I've read & consent to terms in IS user agreem't."

b
The Department of Defense (DoD) login banner must be displayed immediately prior to, or as part of, graphical desktop environment login prompts.
AC-8 - Medium - CCI-000048 - V-227575 - SV-227575r603266_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
GEN000402
Vuln IDs
  • V-227575
  • V-24331
Rule IDs
  • SV-227575r603266_rule
  • SV-39880
Failure to display the login banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources. This requirement applies to graphical desktop environments provided by the system to locally attached displays and input devices as well as to graphical desktop environments provided to remote systems, including thin clients.
Checks: C-36441r602926_chk

If the system does not use XWindows, this is not applicable. Check the "Dtlogin*greeting.labelString" parameter in /etc/dt/config/C/Xresources for either of the following login banners based on the character limitations imposed by the system. An exact match is required. If one of these banners is not displayed, this is a finding. If the file does not exist, this is a finding. "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. " OR "I've read &amp; consent to terms in IS user agreem't."

Fix: F-36405r602927_fix

Create/update /etc/dt/config/C/Xresources with Dtlogin*greeting.labelString: [DoD login banner text]. DoD Login Banners: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." OR "I've read & consent to terms in IS user agreem't."

b
The FTPS/FTP service on the system must be configured with the Department of Defense (DoD) login banner.
AC-8 - Medium - CCI-000048 - V-227576 - SV-227576r603266_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
GEN000410
Vuln IDs
  • V-227576
  • V-23732
Rule IDs
  • SV-227576r603266_rule
  • SV-39879
Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources. NOTE: SFTP and FTPS are encrypted alternatives to FTP that should be used in place of FTP. SFTP is implemented by the SSH service and uses its banner configuration.
Checks: C-29738r488267_chk

FTP to the system. # ftp localhost Check for either of the following login banners based on the character limitations imposed by the system. An exact match is required. If one of these banners is not displayed, this is a finding. If the system does not run the FTP service, this is not applicable. DoD Login Banners: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." OR "I've read &amp; consent to terms in IS user agreem't."

Fix: F-29726r488268_fix

Edit /etc/ftpd/ftpaccess and add or edit the BANNER parameter ("banner /etc/ftpd/banner.msg"). # vi /etc/ftpd/ftpaccess Add one of the DoD Login Banners (based on the character limitations imposed by the system) to the /etc/ftpd/banner.msg file. # vi /et

b
Successful and unsuccessful logins and logouts must be logged.
AU-12 - Medium - CCI-000172 - V-227577 - SV-227577r603266_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
GEN000440
Vuln IDs
  • V-227577
  • V-765
Rule IDs
  • SV-227577r603266_rule
  • SV-27080
Monitoring and recording successful and unsuccessful logins assist in tracking unauthorized access to the system. Without this logging, the ability to track unauthorized activity to specific user accounts may be diminished.
Checks: C-36442r602929_chk

Determine if successful logons are being logged. # last | more Determine if unsuccessful logons are being logged. # more /var/adm/loginlog If the commands do not return successful and unsuccessful logins, this is a finding. Check the syslog daemon configuration for authentication logging. # egrep "auth\.(info|debug)" /etc/syslog.conf If there are no entries in syslog for the auth service, this is a finding.

Fix: F-36406r602930_fix

Verify that login logs are handled correctly in the /etc/syslog.conf file. Edit the /etc/syslog.conf file and add one of the entries below. auth.debug /var/log/authlog OR auth.* /var/log/authlog Verify that service startup scripts for syslog and utmp (if present) are enabled.

a
The system must display the date and time of the last successful account login upon login.
AC-9 - Low - CCI-000052 - V-227578 - SV-227578r603266_rule
RMF Control
AC-9
Severity
Low
CCI
CCI-000052
Version
GEN000452
Vuln IDs
  • V-227578
  • V-22299
Rule IDs
  • SV-227578r603266_rule
  • SV-26310
Providing users with feedback on when account accesses last occurred facilitates user recognition and reporting of unauthorized account use.
Checks: C-29740r488273_chk

Determine if the system displays the date and time of the last successful login upon logging in. This can be accomplished by logging into the system and verifying whether or not the necessary information is displayed. If the system does not provide this information upon login, this is a finding. Last login information is provided automatically by the login(1) program for telnet and console login sessions. Verify the SSH daemon is configured to display last login information. # grep -i PrintLastLog /etc/ssh/sshd_config If PrintLastLog is present in the configuration and not disabled, this is not a finding. Otherwise, this is a finding.

Fix: F-29728r488274_fix

Configure the system to display the date and time of the last successful login upon logging in. Enable PrintLastLog in the SSH daemon. To enable PrintLastLog in the SSH daemon, remove any lines disabling this option from /etc/ssh/sshd_config.

a
The system must display a publicly-viewable pattern during a graphical desktop environment session lock.
AC-11 - Low - CCI-000057 - V-227579 - SV-227579r603266_rule
RMF Control
AC-11
Severity
Low
CCI
CCI-000057
Version
GEN000510
Vuln IDs
  • V-227579
  • V-22301
Rule IDs
  • SV-227579r603266_rule
  • SV-39865
To protect the on-screen content of a session, it must be replaced with a publicly-viewable pattern upon session lock. Examples of publicly viewable patterns include screen saver patterns, photographic images, solid colors, or a blank screen, so long as none of those patterns convey sensitive information. This requirement applies to graphical desktop environments provided by the system to locally attached displays and input devices, as well as, to graphical desktop environments provided to remote systems using remote access protocols.
Checks: C-29741r488285_chk

Determine if a publicly-viewable pattern is displayed during a session lock. If the session lock pattern is not publicly-viewable, this is a finding. Acceptable checks for settings. # grep -i dtsession /etc/dt/config/C/sys.resources | egrep -i "saverList|saverTimeout" The saverTimeout value should be 15 (see GEN000500). The saverList value of StartDtscreenBlank is an acceptable screensaver.

Fix: F-29729r488286_fix

Edit the /etc/dt/config/C/sys.resources file and add/edit the following lines, using 15 for the saverTimeout, and using StartDtscreenBlank for the saverList. dtsession*saverTimeout: 15 dtsession*saverList: StartDtscreenBlank

b
The root user must not own the logon session for an application requiring a continuous display.
AC-6 - Medium - CCI-002233 - V-227580 - SV-227580r854468_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002233
Version
GEN000520
Vuln IDs
  • V-227580
  • V-769
Rule IDs
  • SV-227580r854468_rule
  • SV-769
If an application is providing a continuous display and is running with root privileges, unauthorized users could interrupt the process and gain root access to the system.
Checks: C-36443r602932_chk

If there is an application running on the system continuously in use (such as a network monitoring application), ask the SA what the name of the application is. Execute the following to determine which user owns the process(es) associated with the application. If the owner is root, this is a finding. # ps -ef | more

Fix: F-36407r602933_fix

Configure the system so the owner of a session requiring a continuous screen display, such as a network management display, is not root. Ensure the display is also located in a secure, controlled access area. Document and justify this requirement. Ensure the terminal and keyboard for the display (or workstation) are secure from all but authorized personnel by maintaining them in a secure area, in a locked cabinet where a swipe card, or other positive forms of identification, must be used to gain entry.

b
Users must not be able to change passwords more than once every 24 hours.
IA-5 - Medium - CCI-000198 - V-227581 - SV-227581r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000198
Version
GEN000540
Vuln IDs
  • V-227581
  • V-1032
Rule IDs
  • SV-227581r603266_rule
  • SV-39809
The ability to change passwords frequently facilitates users reusing the same password. This can result in users effectively never changing their passwords. This would be accomplished by users changing their passwords when required and then immediately changing it to the original value.
Checks: C-29743r488291_chk

Check the minimum time period between password changes for each user account is 1 day or greater. # awk -F: '$4 &lt; 1 {print $1}' /etc/shadow If any results are returned that are not associated with a system account, this is a finding.

Fix: F-29731r488292_fix

Edit the /etc/default/passwd file and set the variable "MINWEEKS" to 1 or greater. Set the per-user minimum password change times by using the following command on each user account. # passwd -n <number of days> <accountname>

c
The system must not have accounts configured with blank or null passwords.
CM-6 - High - CCI-000366 - V-227582 - SV-227582r603266_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GEN000560
Vuln IDs
  • V-227582
  • V-770
Rule IDs
  • SV-227582r603266_rule
  • SV-27105
If an account is configured for password authentication but does not have an assigned password, it may be possible to log into the account without authentication. If the root user is configured without a password, the entire system may be compromised. For user accounts not using password authentication, the account must be configured with a password lock value instead of a blank or null value.
Checks: C-29744r488294_chk

Verify no accounts have blank passwords. # logins -p If any account with a blank password is found, this is a finding.

Fix: F-29732r488295_fix

Remove, lock, or configure a password for any account with a blank password.

b
The system must require passwords contain a minimum of 15 characters.
IA-5 - Medium - CCI-000205 - V-227583 - SV-227583r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
GEN000580
Vuln IDs
  • V-227583
  • V-11947
Rule IDs
  • SV-227583r603266_rule
  • SV-27110
The use of longer passwords reduces the ability of attackers to successfully obtain valid passwords using guessing or exhaustive search techniques by increasing the password search space.
Checks: C-29745r488297_chk

Check the system password length setting. # grep PASSLENGTH /etc/default/passwd If PASSLENGTH is not set to 15 or more, this is a finding.

Fix: F-29733r488298_fix

Edit /etc/default/passwd and set the PASSLENGTH variable to 15 or greater.

b
The system must enforce compliance of the entire password during authentication.
IA-5 - Medium - CCI-000205 - V-227584 - SV-227584r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
GEN000585
Vuln IDs
  • V-227584
  • V-22302
Rule IDs
  • SV-227584r603266_rule
  • SV-26318
Some common password hashing schemes only process the first eight characters of a user's password, which reduces the effective strength of the password.
Checks: C-36444r602935_chk

Verify no password hash in /etc/passwd or /etc/shadow begins with a character other than an underscore (_) or dollar sign ($). # cut -d ':' -f2 /etc/passwd | egrep -v '^[*!$_]' # cut -d ':' -f2 /etc/shadow | egrep -v '^[*!$_]' If any unlocked password hash is present without an initial underscore (_) or dollar sign ($) character, this is a finding.

Fix: F-36408r602936_fix

Edit /etc/security/policy.conf and add or change the CRYPT_DEFAULT setting to something other than __unix__, such as 6. Allowable values for CRYPT_DEFAULT may be found in the /etc/security/crypt.conf file. Change any passwords using non-compliant hashes.

b
The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes.
IA-7 - Medium - CCI-000803 - V-227585 - SV-227585r603266_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
GEN000590
Vuln IDs
  • V-227585
  • V-22303
Rule IDs
  • SV-227585r603266_rule
  • SV-40776
Systems must employ cryptographic hashes for passwords using the SHA-2 family of algorithms or FIPS 140-2 approved successors. The use of unapproved algorithms may result in weak password hashes more vulnerable to compromise.
Checks: C-36445r602938_chk

Verify the traditional UNIX crypt algorithm is deprecated. # egrep CRYPT_ALGORITHMS_ALLOW /etc/security/policy.conf If CRYPT_ALGORITHMS_ALLOW is not set, is not set to "6", or is not set to "5,6", this is a finding. Verify new password hashes are generated using either the SHA-256 or SHA-512 cryptographic hashing algorithm. # egrep CRYPT_DEFAULT /etc/security/policy.conf If CRYPT_DEFAULT is not set or is not equal to 5 or 6, this is a finding.

Fix: F-36409r602939_fix

Edit the /etc/security/policy.conf file. # vi /etc/security/policy.conf Uncomment or add the CRYPT_ALGORITHMS_ALLOW line and set it to "5,6". Update the CRYPT_DEFAULT default line to be equal to 5 or 6. The following lines are acceptable. CRYPT_ALGORITHMS_ALLOW=5,6 CRYPT_DEFAULT=6

b
The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm.
IA-5 - Medium - CCI-000196 - V-227586 - SV-227586r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000196
Version
GEN000595
Vuln IDs
  • V-227586
  • V-22304
Rule IDs
  • SV-227586r603266_rule
  • SV-40790
Systems must employ cryptographic hashes for passwords using the SHA-2 family of algorithms or FIPS 140-2 approved successors. The use of unapproved algorithms may result in weak password hashes more vulnerable to compromise.
Checks: C-36446r602941_chk

Determine if any password hashes stored on the system were not generated using a FIPS 140-2 approved cryptographic hashing algorithm. Procedure: # cut -d ':' -f2 /etc/passwd # cut -d ':' -f2 /etc/shadow If any password hashes are present not beginning with $5$ or $6$, this is a finding. Verify that FIPS 140-2 approved cryptographic hashing algorithms are available. # egrep '^[56]' /etc/security/crypt.conf If no lines are returned, this is a finding.

Fix: F-36410r602942_fix

If the /etc/security/crypt.conf file does not support FIPS 140-2 approved cryptographic hashing algorithms, upgrade to at least the Solaris 10 8/07 release. Edit the /etc/security/policy.conf file. # vi /etc/security/policy.conf Uncomment or add the CRYPT_ALGORITHMS_ALLOW line and set it to "5,6". Update the CRYPT_DEFAULT default line to be equal to 5 or 6. The following lines are acceptable. CRYPT_ALGORITHMS_ALLOW=5,6 CRYPT_DEFAULT=6 Update passwords for all accounts with non-compliant password hashes.

b
The system must require passwords to contain at least one uppercase alphabetic character.
IA-5 - Medium - CCI-000192 - V-227587 - SV-227587r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000192
Version
GEN000600
Vuln IDs
  • V-227587
  • V-11948
Rule IDs
  • SV-227587r603266_rule
  • SV-27115
To enforce the use of complex passwords, minimum numbers of characters of different classes are mandated. The use of complex passwords reduces the ability of attackers to successfully obtain valid passwords using guessing or exhaustive search techniques. Complexity requirements increase the password search space by requiring users to construct passwords from a larger character set than they may otherwise use.
Checks: C-29749r488309_chk

Check the MINUPPER setting. # egrep MINUPPER /etc/default/passwd If MINUPPER is not set to 1 or more, this is a finding.

Fix: F-29737r488310_fix

Edit /etc/default/passwd and set the MINUPPER setting to at least 1.

b
The system must require passwords to contain at least one numeric character.
IA-5 - Medium - CCI-000194 - V-227588 - SV-227588r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000194
Version
GEN000620
Vuln IDs
  • V-227588
  • V-11972
Rule IDs
  • SV-227588r603266_rule
  • SV-27119
To enforce the use of complex passwords, minimum numbers of characters of different classes are mandated. The use of complex passwords reduces the ability of attackers to successfully obtain valid passwords using guessing or exhaustive search techniques. Complexity requirements increase the password search space by requiring users to construct passwords from a larger character set than they may otherwise use.
Checks: C-29750r488312_chk

Check the MINDIGIT setting. # grep MINDIGIT /etc/default/passwd If the MINDIGIT setting is less than 1, this is a finding.

Fix: F-29738r488313_fix

Edit /etc/default/passwd and set the MINDIGIT setting to 1.

b
The system must require passwords to contain at least one special character.
IA-5 - Medium - CCI-001619 - V-227589 - SV-227589r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-001619
Version
GEN000640
Vuln IDs
  • V-227589
  • V-11973
Rule IDs
  • SV-227589r603266_rule
  • SV-27123
To enforce the use of complex passwords, minimum numbers of characters of different classes are mandated. The use of complex passwords reduces the ability of attackers to successfully obtain valid passwords using guessing or exhaustive search techniques. Complexity requirements increase the password search space by requiring users to construct passwords from a larger character set than they may otherwise use.
Checks: C-29751r488315_chk

Check the MINSPECIAL setting. # grep MINSPECIAL /etc/default/passwd If the MINSPECIAL setting is less than 1, this is a finding.

Fix: F-29739r488316_fix

Edit /etc/default/passwd and set MINSPECIAL to 1.

b
The system must require passwords to contain no more than three consecutive repeating characters.
CM-6 - Medium - CCI-000366 - V-227590 - SV-227590r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000680
Vuln IDs
  • V-227590
  • V-11975
Rule IDs
  • SV-227590r603266_rule
  • SV-27126
To enforce the use of complex passwords, the number of consecutive repeating characters is limited. Passwords with excessive repeated characters may be more vulnerable to password-guessing attacks.
Checks: C-29752r488318_chk

Check the MAXREPEATS setting. # grep MAXREPEATS /etc/default/passwd If the MAXREPEATS setting is greater than 3, this is a finding.

Fix: F-29740r488319_fix

Edit /etc/default/passwd and set MAXREPEATS to 3.

b
User passwords must be changed at least every 60 days.
IA-5 - Medium - CCI-000199 - V-227591 - SV-227591r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000199
Version
GEN000700
Vuln IDs
  • V-227591
  • V-11976
Rule IDs
  • SV-227591r603266_rule
  • SV-39845
Limiting the lifespan of authenticators limits the period of time an unauthorized user has access to the system while using compromised credentials and reduces the period of time available for password-guessing attacks to run against a single password.
Checks: C-29753r488321_chk

Check the max days field (the 5th field) of /etc/shadow. # awk -F: '{print $1 ":" $5;}' /etc/shadow If the max days field is equal to 0 or greater than 60 for any account that is not password-locked, this is a finding.

Fix: F-29741r488322_fix

Set the max days field to 60 for all user accounts. # passwd -x 60 <user> Set the MAXWEEKS parameter in /etc/default/passwd to a positive, non-zero value of 8 or less.

b
All non-interactive/automated processing account passwords must be changed at least once per year or be locked.
IA-5 - Medium - CCI-000199 - V-227592 - SV-227592r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000199
Version
GEN000740
Vuln IDs
  • V-227592
  • V-11977
Rule IDs
  • SV-227592r603266_rule
  • SV-12478
Limiting the lifespan of authenticators limits the period of time an unauthorized user has access to the system while using compromised credentials and reduces the period of time available for password-guessing attacks to run against a single password. Locking the password for non-interactive and automated processing accounts is preferred as it removes the possibility of accessing the account by a password. On some systems, locking the passwords of these accounts may prevent the account from functioning properly. Passwords for non-interactive/automated processing accounts must not be used for direct logon to the system.
Checks: C-29754r488324_chk

Ask the SA if there are any automated processing accounts on the system. If there are automated processing accounts on the system, ask the SA if the passwords for those automated accounts are changed at least once a year. If SA indicates passwords for automated processing accounts are not changed once per year, this is a finding.

Fix: F-29742r488325_fix

Implement or establish procedures to change the passwords of automated processing accounts at least once per year.

b
The system must require at least eight characters be changed between the old and new passwords during a password change.
IA-5 - Medium - CCI-000195 - V-227593 - SV-227593r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000195
Version
GEN000750
Vuln IDs
  • V-227593
  • V-22306
Rule IDs
  • SV-227593r603266_rule
  • SV-26324
To ensure password changes are effective in their goals, the system must ensure old and new passwords have significant differences. Without significant changes, new passwords may be easily guessed based on the value of a previously compromised password.
Checks: C-29755r488327_chk

Check /etc/default/passwd to verify the MINDIFF setting. # grep MINDIFF /etc/default/passwd If the setting is not present, or is less than 8, this is a finding.

Fix: F-29743r488328_fix

Edit /etc/default/passwd and set or add a MINDIFF setting equal to or greater than 8.

b
The system must prevent the use of dictionary words for passwords.
CM-6 - Medium - CCI-000366 - V-227594 - SV-227594r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000790
Vuln IDs
  • V-227594
  • V-22307
Rule IDs
  • SV-227594r603266_rule
  • SV-26345
An easily guessable password provides an open door to any external or internal malicious intruder. Many computer compromises occur as the result of account name and password guessing. This is generally done by someone with an automated script using repeated logon attempts until the correct account and password pair is guessed. Utilities, such as cracklib, can be used to validate passwords are not dictionary words and meet other criteria during password changes.
Checks: C-29756r488333_chk

Check /etc/default/passwd for dictionary check configuration. # grep DICTION /etc/default/passwd If the DICTIONLIST or DICTIONDBDIR settings are not present, or are set to non-existent files or directories, this is a finding.

Fix: F-29744r488334_fix

Edit /etc/default/passwd; add or set DICTIONLIST to the dictionary file and DICTIONDBDIR to a database directory such as /var/passwd. Generate the password dictionary by running the mkpwdict command.

b
The system must prohibit the reuse of passwords within five iterations.
IA-5 - Medium - CCI-000200 - V-227595 - SV-227595r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000200
Version
GEN000800
Vuln IDs
  • V-227595
  • V-4084
Rule IDs
  • SV-227595r603266_rule
  • SV-27132
If a user, or root, used the same password continuously or was allowed to change it back shortly after being forced to change it to something else, it would provide a potential intruder with the opportunity to keep guessing at one user's password until it was guessed correctly.
Checks: C-29757r488336_chk

Check the HISTORY setting. # grep HISTORY /etc/default/passwd If HISTORY is not set to 5 or more, this is a finding.

Fix: F-29745r488337_fix

Edit /etc/default/passwd and set HISTORY to 5.

a
The system must restrict the ability to switch to the root user to members of a defined group.
IA-2 - Low - CCI-000770 - V-227596 - SV-227596r603266_rule
RMF Control
IA-2
Severity
Low
CCI
CCI-000770
Version
GEN000850
Vuln IDs
  • V-227596
  • V-22308
Rule IDs
  • SV-227596r603266_rule
  • SV-39876
Configuring a supplemental group for users permitted to switch to the root user prevents unauthorized users from accessing the root account, even with knowledge of the root credentials.
Checks: C-29758r488339_chk

Verify the root user is configured as a role, rather than a normal user. # egrep '^root:' /etc/user_attr If the returned line does not include "type=role", this is a finding. Verify at least one local user has been assigned the root role. # egrep '[:;]roles=[^;]*,?root([,;]|$)' /etc/user_attr If no lines are returned, no users are permitted to assume the root role, this is a finding.

Fix: F-29746r488340_fix

Convert the root user into a role. # usermod -K type=role root Add the root role to authorized users' logins. # usermod -R root <userid>

a
The root user's home directory must not be the root directory (/).
CM-6 - Low - CCI-000366 - V-227597 - SV-227597r603266_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GEN000900
Vuln IDs
  • V-227597
  • V-774
Rule IDs
  • SV-227597r603266_rule
  • SV-774
Changing the root home directory to something other than / and assigning it a 0700 protection makes it more difficult for intruders to manipulate the system by reading the files that root places in its default directory. It also gives root the same discretionary access control for root's home directory as for the other plain user home directories.
Checks: C-36447r602944_chk

Determine if root is assigned a home directory other than / by listing its home directory. Procedure: # grep "^root" /etc/passwd | awk -F":" '{print $6}' If the root user home directory is /, this is a finding.

Fix: F-36411r602945_fix

The root home directory should be something other than / (such as /rootdir). Procedure: # mkdir /rootdir # chown root /rootdir # chgrp root /rootdir # chmod 700 /rootdir # cp -r /.??* /rootdir Edit the passwd file and change the root home directory to /rootdir. The cp -r /.??* command copies all files and subdirectories of file names beginning with "." into the new root directory, which preserves the previous root environment. The cp command must be executed from the / directory.

b
The root account's home directory (other than /) must have mode 0700.
AC-6 - Medium - CCI-002233 - V-227598 - SV-227598r854469_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002233
Version
GEN000920
Vuln IDs
  • V-227598
  • V-775
Rule IDs
  • SV-227598r854469_rule
  • SV-775
Permissions greater than 0700 could allow unauthorized users access to the root home directory.
Checks: C-29760r488348_chk

Check the mode of the root home directory. Procedure: # grep "^root" /etc/passwd | awk -F":" '{print $6}' # ls -ld &lt;root home directory&gt; If the mode of the directory is not equal to 0700, this is a finding. If the home directory is /, this is not applicable.

Fix: F-29748r488349_fix

The root home directory will have permissions of 0700. Do not change the protections of the / directory. Use the following command to change protections for the root home directory. # chmod 0700 /rootdir.

b
The root account's home directory must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-227599 - SV-227599r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000930
Vuln IDs
  • V-227599
  • V-22309
Rule IDs
  • SV-227599r603266_rule
  • SV-26353
File system extended ACLs provide access to files beyond what is allowed by the mode numbers of the files.
Checks: C-29761r488351_chk

Verify the root account's home directory has no extended ACL. # ls -ld ~root If the permissions include a "+", the directory has an extended ACL and this is a finding.

Fix: F-29749r488352_fix

Remove the extended ACL from the directory. # chmod A- ~root

b
The root accounts executable search path must contain only authorized paths.
CM-6 - Medium - CCI-000366 - V-227600 - SV-227600r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000940
Vuln IDs
  • V-227600
  • V-776
Rule IDs
  • SV-227600r603266_rule
  • SV-776
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, two consecutive colons, or a single period, this is interpreted as the current working directory. Entries starting with a slash (/) are absolute paths.
Checks: C-36448r602947_chk

To view the root user's PATH, log in as the root user, and execute the following. # env | grep PATH This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.

Fix: F-36412r602948_fix

Edit the root user's local initialization files. Remove any empty path entries. Remove any relative path entries that have not been documented with the ISSO. Edit the root user's local initialization files and remove any empty entry that is defined.

b
The root account's library search path must be the system default and must contain only absolute paths.
CM-6 - Medium - CCI-000366 - V-227601 - SV-227601r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000945
Vuln IDs
  • V-227601
  • V-22310
Rule IDs
  • SV-227601r603266_rule
  • SV-26355
The library search path environment variable(s) contain a list of directories for the dynamic linker to search to find libraries. If this path includes the current working directory or other relative paths, libraries in these directories may be loaded instead of system libraries. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is interpreted as the current working directory. Entries starting with a slash (/) are absolute paths.
Checks: C-29763r488357_chk

Verify the LD_LIBRARY_PATH environment variable is empty or not defined for the root user. # echo $LD_LIBRARY_PATH If a path list is returned, this is a finding.

Fix: F-29751r488358_fix

Edit the root user initialization files and remove any definition of LD_LIBRARY_PATH.

b
The root account's list of preloaded libraries must be empty.
CM-6 - Medium - CCI-000366 - V-227602 - SV-227602r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN000950
Vuln IDs
  • V-227602
  • V-22311
Rule IDs
  • SV-227602r603266_rule
  • SV-26357
The library preload list environment variable contains a list of libraries for the dynamic linker to load before loading the libraries required by the binary. If this list contains paths to libraries relative to the current working directory, unintended libraries may be preloaded. This variable is formatted as a space-separated list of libraries. Paths starting with (/) are absolute paths.
Checks: C-29764r488360_chk

Verify the LD_PRELOAD environment variable is empty or not defined for the root user. # echo $LD_PRELOAD If a path list is returned, this is a finding.

Fix: F-29752r488361_fix

Edit the root user initialization files and remove any definition of LD_PRELOAD.

b
The system must prevent the root account from directly logging in except from the system console.
IA-2 - Medium - CCI-000770 - V-227603 - SV-227603r603266_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000770
Version
GEN000980
Vuln IDs
  • V-227603
  • V-778
Rule IDs
  • SV-227603r603266_rule
  • SV-27143
Limiting the root account direct logins to only system consoles protects the root account from direct unauthorized access from a non-console device.
Checks: C-29765r488366_chk

Check the CONSOLE setting in /etc/default/login # grep CONSOLE /etc/default/login If CONSOLE is set to a value other than /dev/console, this is a finding.

Fix: F-29753r488367_fix

Edit the /etc/default/login file and uncomment the line containing /dev/console if it is commented out.

b
Remote consoles must be disabled or protected from unauthorized access.
AC-17 - Medium - CCI-002314 - V-227604 - SV-227604r854470_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-002314
Version
GEN001000
Vuln IDs
  • V-227604
  • V-4298
Rule IDs
  • SV-227604r854470_rule
  • SV-27147
The remote console feature provides an additional means of access to the system which could allow unauthorized access if not disabled or properly secured. With virtualization technologies, remote console access is essential as there is no physical console for virtual machines. Remote console access must be protected in the same manner as any other remote privileged access method.
Checks: C-29766r488369_chk

Verify no auxiliary consoles are defined. # consadm -p If any output is generated, this is a finding.

Fix: F-29754r488370_fix

Remove each auxiliary console. # consadm -d <console device>

b
The root account must not be used for direct logins.
IA-2 - Medium - CCI-000770 - V-227605 - SV-227605r603266_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000770
Version
GEN001020
Vuln IDs
  • V-227605
  • V-11979
Rule IDs
  • SV-227605r603266_rule
  • SV-39848
Direct login with the root account prevents individual user accountability. Acceptable non-routine uses of the root account for direct login are limited to emergency maintenance, the use of single-user mode for maintenance, and situations where individual administrator accounts are not available.
Checks: C-29767r488372_chk

Check if the root is used for direct logins. Procedure: # last root | grep -v reboot If any direct login records for root exist, this is a finding. Verify the root user is configured as a role, rather than a normal user. Procedure: # egrep '^root:' /etc/user_attr If the returned line does not include "type=role", this is a finding.

Fix: F-29755r488373_fix

Convert the root user into a role. # usermod -K type=role root Add the root role to authorized users' logins. # usermod -R root <userid>

b
The system must log successful and unsuccessful access to the root account.
AU-12 - Medium - CCI-000169 - V-227606 - SV-227606r603266_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
GEN001060
Vuln IDs
  • V-227606
  • V-11980
Rule IDs
  • SV-227606r603266_rule
  • SV-39850
If successful and unsuccessful logins and logouts are not monitored or recorded, access attempts cannot be tracked. Without this logging, it may be impossible to track unauthorized access to the system.
Checks: C-29768r488375_chk

Check the following log files to determine if access to the root account is being logged. Try to su - and enter an incorrect password. # more /var/adm/sulog If root login accounts are not being logged, this is a finding.

Fix: F-29756r488376_fix

Update /etc/default/su and set SYSLOG=YES. Ensure /etc/syslog.conf is configured to log auth.crit messages to capture all failed su attempts.

a
The root shell must be located in the / file system.
CM-6 - Low - CCI-000366 - V-227607 - SV-227607r603266_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GEN001080
Vuln IDs
  • V-227607
  • V-1062
Rule IDs
  • SV-227607r603266_rule
  • SV-27157
To ensure the root shell is available in repair and administrative modes, the root shell must be located in the / file system.
Checks: C-29769r488378_chk

Perform the following to determine if /usr is partitioned. # grep /usr /etc/vfstab If /usr is partitioned, check the location of root's default shell. # awk -F: '$1 == "root" {print $7}' /etc/passwd If the root shell is found to be on a partitioned /usr filesystem or is in a directory symlinked to a partitioned /usr filesystem, even if the actual root shell is a symlink back to the root filesystem, this is a finding.

Fix: F-29757r488379_fix

Change the root account's shell to one present on the / filesystem. Example: # usermod -s /sbin/sh root

c
Root passwords must never be passed over a network in clear text form.
IA-5 - High - CCI-000197 - V-227608 - SV-227608r603266_rule
RMF Control
IA-5
Severity
High
CCI
CCI-000197
Version
GEN001100
Vuln IDs
  • V-227608
  • V-1046
Rule IDs
  • SV-227608r603266_rule
  • SV-1046
If a user accesses the root account (or any account) using an unencrypted connection, the password is passed over the network in clear text form and is subject to interception and misuse. This is true even if recommended procedures are followed by logging on to a named account and using the su command to access root. Satisfies: SRG-OS-000074, SRG-OS-000520
Checks: C-29770r488381_chk

Determine if root has logged in over an unencrypted network connection. First, determine if root has logged in over a network. Procedure: # last | grep "^root " | egrep -v "reboot|console" | more Next, determine if the SSH daemon is running. Procedure: # ps -ef |grep sshd If root has logged in over the network and SSHD is not running, this is a finding.

Fix: F-29758r488382_fix

Enable SSH on the system and use it for all remote connections used to attain root access.

b
The system must not permit root logins using remote access programs such as SSH.
IA-2 - Medium - CCI-000770 - V-227609 - SV-227609r603266_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000770
Version
GEN001120
Vuln IDs
  • V-227609
  • V-1047
Rule IDs
  • SV-227609r603266_rule
  • SV-39811
Even though communications are encrypted, an additional layer of security may be gained by extending the policy of not logging directly on as root. In addition, logging in with a user-specific account preserves the audit trail.
Checks: C-29771r488384_chk

Determine if the SSH daemon is configured to permit root logins. Procedure: # grep -v "^#" /etc/ssh/sshd_config | grep -i permitrootlogin If the PermitRootLogin entry is not found or is not set to "no", this is a finding.

Fix: F-29759r488385_fix

Edit the configuration file and set the PermitRootLogin option to no.

b
System files and directories must not have uneven access permissions.
AC-3 - Medium - CCI-002165 - V-227610 - SV-227610r854471_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
GEN001140
Vuln IDs
  • V-227610
  • V-784
Rule IDs
  • SV-227610r854471_rule
  • SV-39833
Discretionary access control is undermined if users, other than a file owner, have greater access permissions to system files and directories than the owner.
Checks: C-29772r488387_chk

Check system directories for uneven file permissions. Procedure: # ls -lL /etc /bin /usr/bin /usr/ucb /sbin /usr/sbin Uneven file permissions exist if the file owner has less permissions than the group or other user classes. If any of the files in the above listed directories contain uneven file permissions, this is a finding.

Fix: F-29760r488388_fix

Change the mode of files with uneven permissions so owners do not have less permission than group or world users.

b
All files and directories must have a valid owner.
CM-6 - Medium - CCI-000366 - V-227611 - SV-227611r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001160
Vuln IDs
  • V-227611
  • V-785
Rule IDs
  • SV-227611r603266_rule
  • SV-785
Unowned files and directories may be unintentionally inherited if a user is assigned the same UID as the UID of the unowned files.
Checks: C-36449r602950_chk

Check the system for files with no assigned owner. Procedure: # find / -nouser -print If any files have no assigned owner, this is a finding.

Fix: F-36413r602951_fix

All directories and files (executable and data) will have an identifiable owner and group name. Either trace files to an authorized user, change the file's owner to root, or delete them. Determine the legitimate owner of the files and use the chown command to set the owner and group to the correct value. If the legitimate owner cannot be determined, change the owner to root (but make sure none of the changed files remain executable because they could be Trojan horses or other malicious code). Examine the files to determine their origin and the reason for their lack of an owner/group.

b
All files and directories must have a valid group-owner.
CM-6 - Medium - CCI-000366 - V-227612 - SV-227612r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001170
Vuln IDs
  • V-227612
  • V-22312
Rule IDs
  • SV-227612r603266_rule
  • SV-26358
Files without a valid group-owner may be unintentionally inherited if a group is assigned the same GID as the GID of the files without a valid group-owner.
Checks: C-29774r488393_chk

Search the system for files without a valid group-owner. # find / -nogroup -print If any files are found, this is a finding.

Fix: F-29762r488394_fix

Change the group owner for each file without a valid group owner. # chgrp <a-valid-group> /tmp/a-file-without-a-valid-group-owner

b
All network services daemon files must have mode 0755 or less permissive.
AC-3 - Medium - CCI-002165 - V-227613 - SV-227613r854472_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
GEN001180
Vuln IDs
  • V-227613
  • V-786
Rule IDs
  • SV-227613r854472_rule
  • SV-27161
Restricting permission on daemons will protect them from unauthorized modification and possible system compromise.
Checks: C-29775r488396_chk

Check the mode of network services daemons. # ls -la /usr/bin /usr/sbin If the mode of a network services daemon is more permissive than 0755, this is a finding. NOTE: Network daemons not residing in these directories (such as httpd or sshd) must also be checked for the correct permissions. A way to locate network daemons, such as httpd and sshd, is with the ps command. # ps -ef | egrep '(sshd|httpd)'

Fix: F-29763r488397_fix

Change the mode of the network services daemon. # chmod 0755 <path>

b
All network services daemon files must not have extended ACLs.
CM-6 - Medium - CCI-000366 - V-227614 - SV-227614r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001190
Vuln IDs
  • V-227614
  • V-22313
Rule IDs
  • SV-227614r603266_rule
  • SV-26361
Restricting permission on daemons will protect them from unauthorized modification and possible system compromise.
Checks: C-29776r488399_chk

Verify network services daemon files have no extended ACLs. # ls -la /usr/sbin # ls -la /usr/bin If the permissions include a "+", the file has an extended ACL and this is a finding. NOTE: Network daemons not residing in these directories (such as httpd or sshd) must also be checked for the correct permissions. A way to locate network daemons, such as httpd and sshd, is with the ps command. # ps -ef | egrep '(sshd|httpd)'

Fix: F-29764r488400_fix

Remove the extended ACL from the file. # chmod A- [file with extended ACL]

b
All system command files must have mode 755 or less permissive.
CM-5 - Medium - CCI-001499 - V-227615 - SV-227615r603266_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
GEN001200
Vuln IDs
  • V-227615
  • V-794
Rule IDs
  • SV-227615r603266_rule
  • SV-794
Restricting permissions will protect system command files from unauthorized modification. System command files include files present in directories used by the operating system for storing default system executables and files present in directories included in the system's default executable search paths.
Checks: C-29777r488402_chk

Check the permissions for files in /etc, /bin, /usr/bin, /usr/lbin, /usr/ucb, /sbin, and /usr/sbin. Procedure: # ls -lL /etc /bin /usr/bin /usr/lbin /usr/ucb /sbin /usr/sbin If any command file is listed and has a mode more permissive than 755, this is a finding. Note: Elevate to Severity Code I if any command file listed is world-writable.

Fix: F-29765r488403_fix

Change the mode for system command files to 755 or less permissive. Procedure: # chmod 755 <filename>

b
All system command files must not have extended ACLs.
CM-5 - Medium - CCI-001499 - V-227616 - SV-227616r603266_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
GEN001210
Vuln IDs
  • V-227616
  • V-22314
Rule IDs
  • SV-227616r603266_rule
  • SV-26365
Restricting permissions will protect system command files from unauthorized modification. System command files include files present in directories used by the operating system for storing default system executables and files present in directories included in the system's default executable search paths.
Checks: C-29778r488405_chk

Verify all system command files have no extended ACLs. # ls -lL /etc /bin /usr/bin /usr/lbin /usr/ucb /sbin /usr/sbin If the permissions include a "+", the file has an extended ACL, this is a finding.

Fix: F-29766r488406_fix

Remove the extended ACL from the file. # chmod A- [file with extended ACL]

b
All system files, programs, and directories must be owned by a system account.
CM-5 - Medium - CCI-001499 - V-227617 - SV-227617r603266_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
GEN001220
Vuln IDs
  • V-227617
  • V-795
Rule IDs
  • SV-227617r603266_rule
  • SV-795
Restricting permissions will protect the files from unauthorized modification.
Checks: C-29779r488408_chk

Check the ownership of system files, programs, and directories. Procedure: # ls -lLa /etc /bin /usr/bin /usr/lbin /usr/ucb /sbin /usr/sbin If any of the system files, programs, or directories are not owned by a system account, this is a finding.

Fix: F-29767r488409_fix

Change the owner of system files, programs, and directories to a system account. Procedure: # chown root /some/system/file (A different system user may be used in place of root.)

b
System files, programs, and directories must be group-owned by a system group.
CM-5 - Medium - CCI-001499 - V-227618 - SV-227618r603266_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
GEN001240
Vuln IDs
  • V-227618
  • V-796
Rule IDs
  • SV-227618r603266_rule
  • SV-796
Restricting permissions will protect the files from unauthorized modification.
Checks: C-29780r488411_chk

Check the group ownership of system files, programs, and directories. Procedure: # ls -lLa /etc /bin /usr/bin /usr/lbin /usr/ucb /sbin /usr/sbin If any system file, program, or directory is not group-owned by a system group, this is a finding.

Fix: F-29768r488412_fix

Change the group owner of system files to a system group. Procedure: # chgrp root /path/to/system/file (System groups other than root may be used.)

b
System log files must have mode 0640 or less permissive.
SI-11 - Medium - CCI-001314 - V-227619 - SV-227619r603266_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001314
Version
GEN001260
Vuln IDs
  • V-227619
  • V-787
Rule IDs
  • SV-227619r603266_rule
  • SV-39832
If the system log files are not protected, unauthorized users could change the logged data, eliminating its forensic value.
Checks: C-29781r488414_chk

Check the mode of log file hierarchies. Procedure: # ls -lLRa /var/log /var/adm If any of the log files or their directories have modes more permissive than "0640", and these are not documented, this is a finding.

Fix: F-29769r488415_fix

Change the mode of the system log file(s) to 0640 or less permissive. Procedure: # chmod "0640" /path/to/system-log-file NOTE: Do not confuse system log files with audit logs. Any subsystems that require less stringent permissions must be documented.

b
System log files must not have extended ACLs, except as needed to support authorized software.
SI-11 - Medium - CCI-001314 - V-227620 - SV-227620r603266_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001314
Version
GEN001270
Vuln IDs
  • V-227620
  • V-22315
Rule IDs
  • SV-227620r603266_rule
  • SV-26369
If the system log files are not protected, unauthorized users could change the logged data, eliminating its forensic value. Authorized software may be given log file access through the use of extended ACLs when needed and configured to provide the least privileges required.
Checks: C-29782r488417_chk

Verify all system log files have no extended ACLs. Procedure: # ls -lL /var/adm If the permissions include a "+", the file has an extended ACL. If an extended ACL exists, verify with the SA if the ACL is required to support authorized software and provides the minimum necessary permissions. If an extended ACL exists that provides access beyond the needs of authorized software, this is a finding.

Fix: F-29770r488418_fix

Remove the extended ACL from the file. # chmod A- [file with extended ACL]

a
Manual page files must have mode 0655 or less permissive.
AC-3 - Low - CCI-002165 - V-227621 - SV-227621r854473_rule
RMF Control
AC-3
Severity
Low
CCI
CCI-002165
Version
GEN001280
Vuln IDs
  • V-227621
  • V-792
Rule IDs
  • SV-227621r854473_rule
  • SV-39835
If manual pages are compromised, misleading information could be inserted, causing actions that may compromise the system.
Checks: C-29783r488420_chk

Check the mode of the manual page files. Procedure: # ls -lLR /usr/share/man /usr/sfw/share/man /usr/sfw/man If any of the manual page files have a mode more permissive than 0655, this is a finding.

Fix: F-29771r488421_fix

Change the mode of manual page files to 0655 or less permissive. Procedure (example): # chmod 0655 <path>/<manpage>

a
All manual page files must not have extended ACLs.
CM-6 - Low - CCI-000366 - V-227622 - SV-227622r603266_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GEN001290
Vuln IDs
  • V-227622
  • V-22316
Rule IDs
  • SV-227622r603266_rule
  • SV-26373
If manual pages are compromised, misleading information could be inserted, causing actions that may compromise the system.
Checks: C-29784r488423_chk

Verify all manual page files have no extended ACLs. Check environment variable $MANPATH for full list of manpage locations. # echo $MANPATH Check for ACLs, note only a partial list is presented below. # ls -lLR /usr/share/man /usr/sfw/man /usr/sfw/share/man If the permissions include a "+", the file has an extended ACL and this is a finding.

Fix: F-29772r488424_fix

Remove the extended ACL from the file. # chmod A- [file with extended ACL]

b
All library files must not have extended ACLs.
CM-5 - Medium - CCI-001499 - V-227623 - SV-227623r603266_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
GEN001310
Vuln IDs
  • V-227623
  • V-22317
Rule IDs
  • SV-227623r603266_rule
  • SV-26377
Unauthorized access could destroy the integrity of the library files.
Checks: C-29785r488429_chk

Verify system libraries have no extended ACLs. # ls -lL /usr/lib/* /lib/* /usr/sfw/lib If the permissions include a "+", the file has an extended ACL and this is a finding.

Fix: F-29773r488430_fix

Remove the extended ACL from the file. # chmod A- [file with extended ACL]

b
NIS/NIS+/yp files must be owned by root, sys, or bin.
AC-3 - Medium - CCI-002165 - V-227624 - SV-227624r854474_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
GEN001320
Vuln IDs
  • V-227624
  • V-789
Rule IDs
  • SV-227624r854474_rule
  • SV-27166
NIS/NIS+/yp files are part of the system's identification and authentication processes and are, therefore, critical to system security. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
Checks: C-29786r488432_chk

Perform the following to check NIS file ownership. # ls -lRa /usr/lib/netsvc/yp /var/yp If the file ownership is not root, sys, or bin, this is a finding.

Fix: F-29774r488433_fix

Change the ownership of NIS/NIS+/yp files to root, bin, or sys. Procedure: # chown -R root /usr/lib/netsvc/yp /var/yp

b
NIS/NIS+/yp files must be group-owned by root, sys, or bin.
AC-3 - Medium - CCI-002165 - V-227625 - SV-227625r854475_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
GEN001340
Vuln IDs
  • V-227625
  • V-790
Rule IDs
  • SV-227625r854475_rule
  • SV-27171
NIS/NIS+/yp files are part of the system's identification and authentication processes and are, therefore, critical to system security. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
Checks: C-29787r488435_chk

Perform the following to check NIS file ownership. # ls -lRa /usr/lib/netsvc/yp /var/yp If the file group owner is not root, sys, or bin, this is a finding.

Fix: F-29775r488436_fix

Change the group owner of the NIS files to root, bin, or sys. Procedure: # chgrp -R root /usr/lib/netsvc/yp /var/yp

b
The NIS/NIS+/yp command files must have mode 0755 or less permissive.
AC-3 - Medium - CCI-002165 - V-227626 - SV-227626r854476_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
GEN001360
Vuln IDs
  • V-227626
  • V-791
Rule IDs
  • SV-227626r854476_rule
  • SV-27175
NIS/NIS+/yp files are part of the system's identification and authentication processes and are, therefore, critical to system security. Unauthorized modification of these files could compromise these processes and the system.
Checks: C-29788r488438_chk

Perform the following to check NIS file mode. # ls -lRa /usr/lib/netsvc/yp /var/yp If the file's mode is more permissive than 0755, this is a finding.

Fix: F-29776r488439_fix

Change the mode of NIS/NIS+/yp command files to 0755 or less permissive. Procedure: # chmod -R 0755 /usr/lib/netsvc/yp /var/yp

b
NIS/NIS+/yp command files must not have extended ACLs.
CM-6 - Medium - CCI-000366 - V-227627 - SV-227627r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001361
Vuln IDs
  • V-227627
  • V-22318
Rule IDs
  • SV-227627r603266_rule
  • SV-26388
NIS/NIS+/yp files are part of the system's identification and authentication processes and are, therefore, critical to system security. ACLs on these files could result in unauthorized modification, which could compromise these processes and the system.
Checks: C-29789r488441_chk

Verify NIS/NIS+/yp files have no extended ACLs. # ls -lLRa /usr/lib/netsvc/yp /var/yp If the permissions include a "+", the file has an extended ACL and this is a finding.

Fix: F-29777r488442_fix

Remove the extended ACL from the directory and files. # chmod -R A- /usr/lib/netsvc/yp /var/yp

b
The /etc/resolv.conf file must be owned by root.
CM-6 - Medium - CCI-000366 - V-227628 - SV-227628r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001362
Vuln IDs
  • V-227628
  • V-22319
Rule IDs
  • SV-227628r603266_rule
  • SV-26395
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.
Checks: C-29790r488444_chk

Verify the /etc/resolv.conf file is owned by root. Procedure: # ls -l /etc/resolv.conf If the file is not owned by root, this is a finding.

Fix: F-29778r488445_fix

Change the owner of the /etc/resolv.conf file to root. # chown root /etc/resolv.conf

b
The /etc/resolv.conf file must be group-owned by root, bin, or sys.
CM-6 - Medium - CCI-000366 - V-227629 - SV-227629r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001363
Vuln IDs
  • V-227629
  • V-22320
Rule IDs
  • SV-227629r603266_rule
  • SV-39894
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions such as time synchronization, centralized authentication, and remote system logging.
Checks: C-29791r488447_chk

Check the group ownership of the resolv.conf file. Procedure: # ls -lL /etc/resolv.conf If the file is not group owned by root, bin, or sys, this is a finding.

Fix: F-29779r488448_fix

Change the group owner of the /etc/resolv.conf file to root, bin, or sys. Procedure: # chgrp root /etc/resolv.conf

b
The /etc/resolv.conf file must have mode 0644 or less permissive.
CM-6 - Medium - CCI-000366 - V-227630 - SV-227630r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001364
Vuln IDs
  • V-227630
  • V-22321
Rule IDs
  • SV-227630r603266_rule
  • SV-26397
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.
Checks: C-29792r488450_chk

Check the mode of the /etc/resolv.conf file. Procedure: # ls -l /etc/resolv.conf If the file mode is more permissive than 0644, this is a finding.

Fix: F-29780r488451_fix

Change the mode of the /etc/resolv.conf file to 0644 or less permissive. # chmod 0644 /etc/resolv.conf

b
The /etc/resolv.conf file must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-227631 - SV-227631r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001365
Vuln IDs
  • V-227631
  • V-22322
Rule IDs
  • SV-227631r603266_rule
  • SV-26402
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions such as time synchronization, centralized authentication, and remote system logging.
Checks: C-29793r488453_chk

Verify /etc/resolv.conf has no extended ACL. # ls -l /etc/resolv.conf If the permissions include a "+", the file has an extended ACL, this is a finding.

Fix: F-29781r488454_fix

Remove the extended ACL from the file. # chmod A- /etc/resolv.conf

b
The /etc/hosts file must be owned by root.
CM-6 - Medium - CCI-000366 - V-227632 - SV-227632r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001366
Vuln IDs
  • V-227632
  • V-22323
Rule IDs
  • SV-227632r603266_rule
  • SV-26410
The /etc/hosts file (or equivalent) configures local host name to IP address mappings that typically take precedence over DNS resolution. If this file is maliciously modified, it could cause the failure or compromise of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.
Checks: C-29794r488456_chk

Verify the /etc/hosts file is owned by root. Procedure: # ls -lL /etc/hosts If the file is not owned by root, this is a finding.

Fix: F-29782r488457_fix

Change the owner of the /etc/hosts file to root. # chown root /etc/hosts

b
The /etc/hosts file must be group-owned by root, bin, or sys.
CM-6 - Medium - CCI-000366 - V-227633 - SV-227633r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001367
Vuln IDs
  • V-227633
  • V-22324
Rule IDs
  • SV-227633r603266_rule
  • SV-39896
The /etc/hosts file (or equivalent) configures local host name to IP address mappings that typically take precedence over DNS resolution. If this file is maliciously modified, it could cause the failure or compromise of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.
Checks: C-29795r488459_chk

Check the /etc/hosts file's group ownership. Procedure: # ls -lL /etc/hosts If the file is not group-owned by root, bin, or sys, this is a finding.

Fix: F-29783r488460_fix

Change the group owner of the /etc/hosts file to root, sys, or bin. Procedure: # chgrp root /etc/hosts

b
The /etc/hosts file must have mode 0644 or less permissive.
CM-6 - Medium - CCI-000366 - V-227634 - SV-227634r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001368
Vuln IDs
  • V-227634
  • V-22325
Rule IDs
  • SV-227634r603266_rule
  • SV-26412
The /etc/hosts file (or equivalent) configures local host name to IP address mappings that typically take precedence over DNS resolution. If this file is maliciously modified, it could cause the failure or compromise of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.
Checks: C-29796r488462_chk

Check the mode of the /etc/hosts file. Procedure: # ls -l /etc/hosts If the file mode is more permissive than 0644, this is a finding.

Fix: F-29784r488463_fix

Change the mode of the /etc/hosts file to 0644 or less permissive. # chmod 0644 /etc/hosts

b
The /etc/hosts file must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-227635 - SV-227635r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001369
Vuln IDs
  • V-227635
  • V-22326
Rule IDs
  • SV-227635r603266_rule
  • SV-26415
The /etc/hosts file (or equivalent) configures local host name to IP address mappings that typically take precedence over DNS resolution. If this file is maliciously modified, it could cause the failure or compromise of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.
Checks: C-29797r488465_chk

Verify /etc/hosts has no extended ACL. # ls -lL /etc/hosts If the permissions include a "+", the file has an extended ACL and this is a finding.

Fix: F-29785r488466_fix

Remove the extended ACL from the file. # chmod A- /etc/hosts

b
The /etc/nsswitch.conf file must be owned by root.
CM-6 - Medium - CCI-000366 - V-227636 - SV-227636r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001371
Vuln IDs
  • V-227636
  • V-22327
Rule IDs
  • SV-227636r603266_rule
  • SV-26417
The nsswitch.conf file (or equivalent) configures the source of a variety of system security information including account, group, and host lookups. Malicious changes could prevent the system from functioning or compromise system security.
Checks: C-29798r488468_chk

Verify the /etc/nsswitch.conf file is owned by root. Procedure: # ls -l /etc/nsswitch.conf If the file is not owned by root, this is a finding.

Fix: F-29786r488469_fix

Change the owner of the /etc/nsswitch.conf file to root. # chown root /etc/nsswitch.conf

b
The /etc/nsswitch.conf file must be group-owned by root, bin, or sys.
CM-6 - Medium - CCI-000366 - V-227637 - SV-227637r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001372
Vuln IDs
  • V-227637
  • V-22328
Rule IDs
  • SV-227637r603266_rule
  • SV-39897
The nsswitch.conf file (or equivalent) configures the source of a variety of system security information including account, group, and host lookups. Malicious changes could prevent the system from functioning or compromise system security.
Checks: C-29799r488471_chk

Check the group ownership of the nsswitch.conf file. Procedure: # ls -lL /etc/nsswitch.conf If the file is not group-owned by root, bin, or sys, this is a finding.

Fix: F-29787r488472_fix

Change the group owner of the /etc/nsswitch.conf file to root, bin, or sys. Procedure: # chgrp root /etc/nsswitch.conf

b
The /etc/nsswitch.conf file must have mode 0644 or less permissive.
CM-6 - Medium - CCI-000366 - V-227638 - SV-227638r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001373
Vuln IDs
  • V-227638
  • V-22329
Rule IDs
  • SV-227638r603266_rule
  • SV-26419
The nsswitch.conf file (or equivalent) configures the source of a variety of system security information including account, group, and host lookups. Malicious changes could prevent the system from functioning or compromise system security.
Checks: C-29800r488474_chk

Check the mode of the /etc/nsswitch.conf file. Procedure: # ls -l /etc/nsswitch.conf If the file mode is more permissive than 0644, this is a finding.

Fix: F-29788r488475_fix

Change the mode of the /etc/nsswitch.conf file to 0644 or less permissive. Procedure: # chmod 0644 /etc/nsswitch.conf

b
The /etc/nsswitch.conf file must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-227639 - SV-227639r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001374
Vuln IDs
  • V-227639
  • V-22330
Rule IDs
  • SV-227639r603266_rule
  • SV-26422
The nsswitch.conf file (or equivalent) configures the source of a variety of system security information including account, group, and host lookups. Malicious changes could prevent the system from functioning or compromise system security.
Checks: C-29801r488477_chk

Verify /etc/nsswitch.conf has no extended ACL. Procedure: # ls -l /etc/nsswitch.conf If the permissions include a "+", the file has an extended ACL and this is a finding.

Fix: F-29789r488478_fix

Remove the extended ACL from the file. # chmod A- /etc/nsswitch.conf

b
The /etc/passwd file must be owned by root.
CM-6 - Medium - CCI-000366 - V-227640 - SV-227640r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001378
Vuln IDs
  • V-227640
  • V-22332
Rule IDs
  • SV-227640r603266_rule
  • SV-26425
The /etc/passwd file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification.
Checks: C-29802r488480_chk

Verify the /etc/passwd file is owned by root. Procedure: # ls -l /etc/passwd If the file is not owned by root, this is a finding.

Fix: F-29790r488481_fix

Change the owner of the /etc/passwd file to root. # chown root /etc/passwd

b
The /etc/passwd file must be group-owned by root, bin, or sys.
CM-6 - Medium - CCI-000366 - V-227641 - SV-227641r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001379
Vuln IDs
  • V-227641
  • V-22333
Rule IDs
  • SV-227641r603266_rule
  • SV-39898
The /etc/passwd file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification.
Checks: C-29803r488483_chk

Check the group ownership of the passwd file. Procedure: # ls -lL /etc/passwd If the file is not group-owned by root, bin, or sys, this is a finding.

Fix: F-29791r488484_fix

Change the group owner of the /etc/passwd file to root, bin, or sys. Procedure: # chgrp root /etc/passwd

b
The /etc/passwd file must have mode 0644 or less permissive.
AC-3 - Medium - CCI-002165 - V-227642 - SV-227642r854477_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
GEN001380
Vuln IDs
  • V-227642
  • V-798
Rule IDs
  • SV-227642r854477_rule
  • SV-798
If the password file is writable by a group owner or the world, the risk of password file compromise is increased. The password file contains the list of accounts on the system and associated information.
Checks: C-29804r488486_chk

Check the mode of the /etc/passwd file. Procedure: # ls -lL /etc/passwd If /etc/passwd has a mode more permissive than 0644, this is a finding.

Fix: F-29792r488487_fix

Change the mode of the passwd file to 0644. Procedure: # chmod 0644 /etc/passwd Document all changes.

b
The /etc/passwd file must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-227643 - SV-227643r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001390
Vuln IDs
  • V-227643
  • V-22334
Rule IDs
  • SV-227643r603266_rule
  • SV-26429
File system ACLs can provide access to files beyond what is allowed by the mode numbers of the files. The /etc/passwd file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification.
Checks: C-29805r488489_chk

Verify /etc/passwd has no extended ACL. # ls -l /etc/passwd If the permissions include a "+", the file has an extended ACL, this is a finding.

Fix: F-29793r488490_fix

Remove the extended ACL from the file. # chmod A- /etc/passwd

b
The /etc/group file must be owned by root.
CM-6 - Medium - CCI-000366 - V-227644 - SV-227644r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001391
Vuln IDs
  • V-227644
  • V-22335
Rule IDs
  • SV-227644r603266_rule
  • SV-26431
The /etc/group file is critical to system security and must be owned by a privileged user. The group file contains a list of system groups and associated information.
Checks: C-29806r488492_chk

Verify the /etc/group file is owned by root. Procedure: # ls -l /etc/group If the file is not owned by root, this is a finding.

Fix: F-29794r488493_fix

Change the owner of the /etc/group file to root. # chown root /etc/group

b
The /etc/group file must be group-owned by root, bin, or sys.
CM-6 - Medium - CCI-000366 - V-227645 - SV-227645r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001392
Vuln IDs
  • V-227645
  • V-22336
Rule IDs
  • SV-227645r603266_rule
  • SV-39899
The /etc/group file is critical to system security and must be protected from unauthorized modification. The group file contains a list of system groups and associated information.
Checks: C-29807r488495_chk

Check the group ownership of the /etc/group file. Procedure: # ls -lL /etc/group If the file is not group-owned by root, bin, or sys, this is a finding.

Fix: F-29795r488496_fix

Change the group owner of the /etc/group file. Procedure: # chgrp root /etc/group

b
The /etc/group file must have mode 0644 or less permissive.
CM-6 - Medium - CCI-000366 - V-227646 - SV-227646r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001393
Vuln IDs
  • V-227646
  • V-22337
Rule IDs
  • SV-227646r603266_rule
  • SV-26433
The /etc/group file is critical to system security and must be protected from unauthorized modification. The group file contains a list of system groups and associated information.
Checks: C-29808r488498_chk

Check the mode of the /etc/group file. Procedure: # ls -l /etc/group If the file mode is more permissive than 0644, this is a finding.

Fix: F-29796r488499_fix

Change the mode of the /etc/group file to 0644 or less permissive. # chmod 0644 /etc/group

b
The /etc/group file must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-227647 - SV-227647r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001394
Vuln IDs
  • V-227647
  • V-22338
Rule IDs
  • SV-227647r603266_rule
  • SV-26436
The /etc/group file is critical to system security and must be protected from unauthorized modification. The group file contains a list of system groups and associated information.
Checks: C-29809r488501_chk

Verify /etc/group has no extended ACL. # ls -l /etc/group If the permissions include a "+", the file has an extended ACL and this is a finding.

Fix: F-29797r488502_fix

Remove the extended ACL from the file. # chmod A- /etc/group

b
The /etc/shadow (or equivalent) file must be owned by root.
AC-3 - Medium - CCI-002165 - V-227648 - SV-227648r854478_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
GEN001400
Vuln IDs
  • V-227648
  • V-797
Rule IDs
  • SV-227648r854478_rule
  • SV-39826
The /etc/shadow file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification. Failure to give ownership of sensitive files or utilities to root provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
Checks: C-29810r488504_chk

Check the ownership of the /etc/shadow file. # ls -lL /etc/shadow If the /etc/shadow file is not owned by root, this is a finding.

Fix: F-29798r488505_fix

Change the ownership of the /etc/shadow file. # chown root /etc/shadow

b
The /etc/shadow file (or equivalent) must be group-owned by root, bin, or sys.
CM-6 - Medium - CCI-000366 - V-227649 - SV-227649r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001410
Vuln IDs
  • V-227649
  • V-22339
Rule IDs
  • SV-227649r603266_rule
  • SV-39900
The /etc/shadow file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification. The file also contains password hashes which must not be accessible to users other than root.
Checks: C-29811r488507_chk

Check the ownership of the /etc/shadow file. Procedure: # ls -lL /etc/shadow If the file is not group-owned by root, bin, or sys, this is a finding.

Fix: F-29799r488508_fix

Change the group owner of the /etc/shadow file. Procedure: # chgrp root /etc/shadow

b
The /etc/shadow (or equivalent) file must have mode 0400.
AC-3 - Medium - CCI-002165 - V-227650 - SV-227650r854479_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
GEN001420
Vuln IDs
  • V-227650
  • V-800
Rule IDs
  • SV-227650r854479_rule
  • SV-800
The /etc/shadow file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification. The file also contains password hashes which must not be accessible to users other than root.
Checks: C-29812r488510_chk

Check the mode of the /etc/shadow file. # ls -lL /etc/shadow If the /etc/shadow file has a mode more permissive than 0400, this is a finding.

Fix: F-29800r488511_fix

Change the mode of the /etc/shadow (or equivalent) file. # chmod <mode> <file>

b
The /etc/shadow file must not have an extended ACL.
CM-6 - Medium - CCI-000366 - V-227651 - SV-227651r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001430
Vuln IDs
  • V-227651
  • V-22340
Rule IDs
  • SV-227651r603266_rule
  • SV-26440
The /etc/shadow file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification. The file also contains password hashes which must not be accessible to users other than root.
Checks: C-29813r488513_chk

Verify /etc/shadow has no extended ACL. # ls -lL /etc/shadow If the permissions include a '+', the file has an extended ACL and this is a finding.

Fix: F-29801r488514_fix

Remove the extended ACL from the file. # chmod A- /etc/shadow

a
All interactive users must be assigned a home directory in the /etc/passwd file.
CM-6 - Low - CCI-000366 - V-227652 - SV-227652r603266_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GEN001440
Vuln IDs
  • V-227652
  • V-899
Rule IDs
  • SV-227652r603266_rule
  • SV-27184
If users do not have a valid home directory, there is no place for the storage and control of files they own.
Checks: C-29814r488516_chk

Use pwck to verify home directory assignments are present. # pwck If any user is not assigned a home directory, this is a finding.

Fix: F-29802r488517_fix

Assign a home directory to any user without one.

a
All interactive user home directories defined in the /etc/passwd file must exist.
CM-6 - Low - CCI-000366 - V-227653 - SV-227653r603266_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GEN001460
Vuln IDs
  • V-227653
  • V-900
Rule IDs
  • SV-227653r603266_rule
  • SV-27192
If a user has a home directory defined that does not exist, the user may be given the / directory, by default, as the current working directory upon logon. This could create a Denial of Service because the user would not be able to perform useful tasks in this location.
Checks: C-36450r602953_chk

Use pwck to verify assigned home directories exist. # pwck If any user's assigned home directory does not exist, this is a finding.

Fix: F-36414r602954_fix

If a user has no home directory, determine why. If possible, delete accounts that have no home directory. If the account is valid, then create the home directory using the appropriate system administration utility or manually. For instance: mkdir directoryname; copy the skeleton files into the directory; chown accountname for the new directory and the skeleton files. Document all changes. Update the sixth field in the /etc/passwd file to reflect the user's home directory. # usermod -d OR # vi /etc/passwd

b
The /etc/passwd file must not contain password hashes.
IA-5 - Medium - CCI-000196 - V-227654 - SV-227654r603266_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000196
Version
GEN001470
Vuln IDs
  • V-227654
  • V-22347
Rule IDs
  • SV-227654r603266_rule
  • SV-26467
If password hashes are readable by non-administrators, the passwords are subject to attack through lookup tables or cryptographic weaknesses in the hashes.
Checks: C-29816r488522_chk

Verify no password hashes are present in /etc/passwd. # cut -d : -f 2 /etc/passwd | grep -v '^x$' If any password hashes are returned, this is a finding.

Fix: F-29804r488523_fix

Migrate /etc/passwd password hashes to /etc/shadow. # pwconv

b
The /etc/group file must not contain any group password hashes.
CM-6 - Medium - CCI-000366 - V-227655 - SV-227655r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001475
Vuln IDs
  • V-227655
  • V-22348
Rule IDs
  • SV-227655r603266_rule
  • SV-26447
Group passwords are typically shared and should not be used. Additionally, if password hashes are readable by non-administrators, the passwords are subject to attack through lookup tables or cryptographic weaknesses in the hashes.
Checks: C-29817r488525_chk

Check the /etc/group file for password hashes. Procedure: # cut -d : -f 2 /etc/group | egrep -v '^(x|!)$' If any password hashes are returned, this is a finding. If no password hashes are returned, there is no finding.

Fix: F-29805r488526_fix

Edit /etc/group and change the password field to an exclamation point (!) to lock the group password.

b
All users' home directories must have mode 0750 or less permissive.
AC-3 - Medium - CCI-002165 - V-227656 - SV-227656r854480_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
GEN001480
Vuln IDs
  • V-227656
  • V-901
Rule IDs
  • SV-227656r854480_rule
  • SV-901
Excessive permissions on home directories allow unauthorized access to user's files.
Checks: C-29818r488528_chk

Check the home directory mode of each user in /etc/passwd. Procedure: # cut -d : -f 6 /etc/passwd | xargs -n1 ls -ld | more If a user's home directory's mode is more permissive than 0750, this is a finding. NOTE: Application directories are allowed and may need 0755 permissions (or greater) for correct operation.

Fix: F-29806r488529_fix

Change the mode of users' home directories to 0750 or less permissive. Procedure (example): # chmod 0750 <home directory>

a
User's home directories must not have extended ACLs.
CM-6 - Low - CCI-000366 - V-227657 - SV-227657r603266_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GEN001490
Vuln IDs
  • V-227657
  • V-22350
Rule IDs
  • SV-227657r603266_rule
  • SV-26451
Excessive permissions on home directories allow unauthorized access to user's files.
Checks: C-29819r488531_chk

Verify user's home directories have no extended ACLs. # cut -d : -f 6 /etc/passwd | xargs -n1 ls -ld If the permissions include a "+", the file has an extended ACL, this is a finding.

Fix: F-29807r488532_fix

Remove the extended ACL from the file. # chmod A- [user home directory with extended ACL]

a
All files and directories contained in interactive user's home directories must be owned by the home directory's owner.
CM-6 - Low - CCI-000366 - V-227658 - SV-227658r603266_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GEN001540
Vuln IDs
  • V-227658
  • V-914
Rule IDs
  • SV-227658r603266_rule
  • SV-39836
If users do not own the files in their directories, unauthorized users may be able to access them. Additionally, if files are not owned by the user, this could be an indication of system compromise.
Checks: C-36451r602956_chk

For each user in the /etc/passwd file, check for the presence of files and directories within the user's home directory not owned by the home directory owner or root. Procedure: # cut -d : -f 6 /etc/passwd | xargs -n1 -IDIR ls -alLR DIR | more OR # find /&lt;usershomedirectory&gt; ! -fstype nfs ! -user &lt;username&gt; -exec ls -ld {} \; | more If user's home directories contain files or directories not owned by the home directory owner or root, this is a finding.

Fix: F-36415r602957_fix

Change the ownership of files and directories in user's home directories to the owner of the home directory. Procedure: # chown accountowner filename OR # find /<usershomedirectory> ! -fstype nfs ! -user <username> ! /( -name .login -o -name .cshrc -o -name .logout -o -name .profile -o -name .bash_profile -o -name .bashrc -o -name .env -o -name .dtprofile -o -name .dispatch -o -name .emacs -o -name .exrc \) -exec chown <username> {} \;

b
All files and directories contained in user home directories must be group-owned by a group of which the home directory's owner is a member.
CM-6 - Medium - CCI-000366 - V-227659 - SV-227659r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001550
Vuln IDs
  • V-227659
  • V-22351
Rule IDs
  • SV-227659r603266_rule
  • SV-39877
If a user's files are group-owned by a group of which the user is not a member, unintended users may be able to access them.
Checks: C-29821r488543_chk

Check the contents of user home directories for files group-owned by a group of which the home directory's owner is not a member. 1. List the user accounts. # cut -d : -f 1/etc/passwd 2. For each user account, get a list of GIDs for files in the user's home directory. # find &lt; users home directory &gt; -exec ls -lLd \; 3. Obtain the list of GIDs associated with the user's account. # id &lt; user name &gt; 4. Check the GID lists. If there are GIDs in the file list not present in the user list, this is a finding.

Fix: F-29809r488544_fix

Change the group of a file not group-owned by a group where the home directory's owner is a member. # chgrp < user's primary group > <file with bad group ownership >

a
All files and directories contained in user's home directories must have mode 0750 or less permissive.
CM-6 - Low - CCI-000366 - V-227660 - SV-227660r603266_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GEN001560
Vuln IDs
  • V-227660
  • V-915
Rule IDs
  • SV-227660r603266_rule
  • SV-39840
Excessive permissions allow unauthorized access to user's files.
Checks: C-29822r488546_chk

For each user in the /etc/passwd file, check for files and directories with a mode more permissive than 0750. Procedure: # find /&lt;usershomedirectory&gt; ! -fstype nfs \( -perm -0001 -o -perm -0002 -o -perm -0004 -o -perm -0020 -o -perm -2000 -o -perm -4000 \) -exec ls -ld {} \; If user's home directories contain files or directories more permissive than 0750, this is a finding.

Fix: F-29810r488547_fix

Change the mode of files and directories within user's home directories to 0750. Procedure: # chmod 0750 filename Document all changes.

b
All files and directories contained in user home directories must not have extended ACLs.
CM-6 - Medium - CCI-000366 - V-227661 - SV-227661r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001570
Vuln IDs
  • V-227661
  • V-22352
Rule IDs
  • SV-227661r603266_rule
  • SV-26456
Excessive permissions allow unauthorized access to user files.
Checks: C-29823r488549_chk

Check the contents of interactive user's home directories (99 &lt; UID &lt; 60000) for files with extended ACLs. # ls -alLR &lt; users home dir &gt; If the permissions include a "+", the file has an extended ACL and this is a finding.

Fix: F-29811r488550_fix

Remove the extended ACL from the file. # chmod A- [user file with extended ACL]

b
All run control scripts must have mode 0755 or less permissive.
CM-6 - Medium - CCI-000366 - V-227662 - SV-227662r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001580
Vuln IDs
  • V-227662
  • V-906
Rule IDs
  • SV-227662r603266_rule
  • SV-27199
If the startup files are writable by other users, they could modify the startup files to insert malicious commands into the startup files.
Checks: C-36452r602959_chk

Check run control script modes. # ls -lL /etc/rc* /etc/init.d /lib/svc/method If any run control script has a mode more permissive than 0755, this is a finding.

Fix: F-36416r602960_fix

Ensure all system startup files have mode 0755 or less permissive. Examine the rc files, and all files in the rc1.d (rc2.d, and so on) directories, and in the /etc/init.d and /lib/svc/method directories to ensure they are not world-writable. If they are world-writable, use the chmod command to correct the vulnerability and to research why. Procedure: # chmod go-w <startupfile>

b
All run control scripts must have no extended ACLs.
CM-6 - Medium - CCI-000366 - V-227663 - SV-227663r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001590
Vuln IDs
  • V-227663
  • V-22353
Rule IDs
  • SV-227663r603266_rule
  • SV-26460
If the startup files are writable by other users, they could modify the startup files to insert malicious commands into the startup files.
Checks: C-29825r488555_chk

Verify run control scripts have no extended ACLs. # ls -lL /etc/rc* /etc/init.d If the permissions include a "+", the file has an extended ACL and this is a finding.

Fix: F-29813r488556_fix

Remove the extended ACL from the file. # chmod A- [run control script with extended ACL]

b
Run control scripts executable search paths must contain only authorized paths.
CM-6 - Medium - CCI-000366 - V-227664 - SV-227664r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001600
Vuln IDs
  • V-227664
  • V-907
Rule IDs
  • SV-227664r603266_rule
  • SV-39837
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, two consecutive colons, or a single period, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.
Checks: C-29826r488558_chk

Verify run control scripts' executable search paths. Procedure: # find /etc/rc* /etc/init.d /lib/svc/method -type f -print | xargs grep -w PATH This variable is formatted as a colon-separated list of directories. Relative path entries must be document with the ISSO. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.

Fix: F-29814r488559_fix

Edit the run control script and remove the relative path entries from the executable search path variable that are not documented with the ISSO. Edit the run control script and remove any empty entry that is defined.

b
Run control scripts lists of preloaded libraries must contain only authorized paths.
CM-6 - Medium - CCI-000366 - V-227665 - SV-227665r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001605
Vuln IDs
  • V-227665
  • V-22354
Rule IDs
  • SV-227665r603266_rule
  • SV-26462
The library preload list environment variable contains a list of libraries for the dynamic linker to load before loading the libraries required by the binary. If this list contains paths to libraries to the current working directory that have not been authorized, unintended libraries may be preloaded. This variable is formatted as a space-separated list of libraries. Paths starting with a slash (/) are absolute paths.
Checks: C-29827r488561_chk

Verify run control scripts' library preload list. Procedure: # find /etc/rc* /etc/init.d -type f -print | xargs grep LD_PRELOAD This variable is formatted as a colon-separated list of paths. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.

Fix: F-29815r488562_fix

Edit the run control script and remove the relative path entry from the library preload variables that are not documented with the ISSO. Edit the run control script and remove any empty entry that is defined.

b
Run control scripts lists of preloaded libraries must contain only authorized paths.
CM-6 - Medium - CCI-000366 - V-227666 - SV-227666r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001610
Vuln IDs
  • V-227666
  • V-22355
Rule IDs
  • SV-227666r603266_rule
  • SV-26464
The library preload list environment variable contains a list of libraries for the dynamic linker to load before loading the libraries required by the binary. If this list contains paths to libraries to the current working directory that have not been authorized, unintended libraries may be preloaded. This variable is formatted as a space-separated list of libraries. Paths starting with a slash (/) are absolute paths.
Checks: C-29828r488564_chk

Verify run control scripts' library preload list. Procedure: # find /etc/rc* /etc/init.d -type f -print | xargs grep LD_PRELOAD This variable is formatted as a colon-separated list of paths. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.

Fix: F-29816r488565_fix

Edit the run control script and remove the relative path entry from the library preload variables that are not documented with the ISSO. Edit the run control script and remove any empty entry that is defined.

c
Run control scripts must not execute world-writable programs or scripts.
CM-6 - High - CCI-000366 - V-227667 - SV-227667r603266_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GEN001640
Vuln IDs
  • V-227667
  • V-910
Rule IDs
  • SV-227667r603266_rule
  • SV-39810
World-writable files could be modified accidentally or maliciously to compromise system integrity.
Checks: C-29829r488567_chk

Check the permissions on the files or scripts executed from system startup scripts to see if they are world-writable. Create a list of all potential run command level scripts. # ls -l /etc/init.d/* | tr '\011' ' ' | tr -s ' ' | cut -f 9,9 -d " " OR # ls -l /sbin/init.d/* | tr '\011' ' ' | tr -s ' ' | cut -f 9,9 -d " " Create a list of world writeable files. # find / -perm -002 -type f &gt;&gt; worldWriteableFileList Determine if any of the world writeable files in worldWriteableFileList are called from the run command level scripts. Note: Depending upon the number of scripts vs world writeable files, it may be easier to inspect the scripts manually. # more `ls -l /etc/init.d/* | tr '\011' ' ' | tr -s ' ' | cut -f 9,9 -d " "` OR # more `ls -l /sbin/init.d/* | tr '\011' ' ' | tr -s ' ' | cut -f 9,9 -d " "` If any system startup script executes any file or script that is world-writable, this is a finding.

Fix: F-29817r488568_fix

Remove the world-writable permission from programs or scripts executed by run control scripts. Procedure: # chmod o-w <program or script executed from run control script>

b
All system start-up files must be owned by root.
CM-6 - Medium - CCI-000366 - V-227668 - SV-227668r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001660
Vuln IDs
  • V-227668
  • V-4089
Rule IDs
  • SV-227668r603266_rule
  • SV-27207
System start-up files not owned by root could lead to system compromise by allowing malicious users or applications to modify them for unauthorized purposes. This could lead to system and network compromise.
Checks: C-29830r488570_chk

Check run control scripts' ownership. # ls -lL /etc/rc* /etc/init.d If any run control script is not owned by root, this is a finding.

Fix: F-29818r488571_fix

Change the ownership of the run control script(s) with incorrect ownership. # chown root <run control script>

b
All system start-up files must be group-owned by root, sys, or bin.
CM-6 - Medium - CCI-000366 - V-227669 - SV-227669r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001680
Vuln IDs
  • V-227669
  • V-4090
Rule IDs
  • SV-227669r603266_rule
  • SV-27213
If system start-up files do not have a group owner of root or a system group, the files may be modified by malicious users or intruders.
Checks: C-29831r488573_chk

Check run control scripts' group ownership. Procedure: # ls -lL /etc/rc* /etc/init.d If any run control script is not group-owned by root, sys, or bin, this is a finding.

Fix: F-29819r488574_fix

Change the group ownership of the run control script(s) with incorrect group ownership. Procedure: # chgrp root <run control script>

b
System start-up files must only execute programs owned by a privileged UID or an application.
CM-6 - Medium - CCI-000366 - V-227670 - SV-227670r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001700
Vuln IDs
  • V-227670
  • V-4091
Rule IDs
  • SV-227670r603266_rule
  • SV-27219
System start-up files executing programs owned by other than root (or another privileged user) or an application indicates the system may have been compromised.
Checks: C-29832r488576_chk

Determine the programs executed by system start-up files. Determine the ownership of the executed programs. # cat /etc/rc* /etc/init.d/* | more Check the ownership of every program executed by the system start-up files. # ls -l &lt;executed program&gt; If any executed program is not owned by root, sys, bin, or in rare cases, an application account, this is a finding.

Fix: F-29820r488577_fix

Change the ownership of the file executed from system startup scripts to root, bin, or sys. # chown root <executed file>

b
All global initialization files must not have extended ACLs.
CM-6 - Medium - CCI-000366 - V-227671 - SV-227671r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001730
Vuln IDs
  • V-227671
  • V-22356
Rule IDs
  • SV-227671r603266_rule
  • SV-26471
Global initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
Checks: C-29833r488582_chk

Check global initialization files for extended ACLs. # ls -lL /etc/profile /etc/bashrc /etc/csh.login /etc/csh.cshrc /etc/environment /etc/.login /etc/security/environ If the permissions on an existing file include a "+", the file has an extended ACL, this is a finding.

Fix: F-29821r488583_fix

Remove the extended ACL from the file. # chmod A- [global initialization file with extended ACL]

b
All skeleton files (typically those in /etc/skel) must have mode 0644 or less permissive.
AC-3 - Medium - CCI-002165 - V-227672 - SV-227672r854481_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
GEN001800
Vuln IDs
  • V-227672
  • V-788
Rule IDs
  • SV-227672r854481_rule
  • SV-788
If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files.
Checks: C-29834r488594_chk

Check skeleton files permissions. # ls -alL /etc/skel If a skeleton file has a mode more permissive than 0644, this is a finding.

Fix: F-29822r488595_fix

Change the mode of skeleton files with incorrect mode. # chmod 0644 <skeleton file>

b
Skeleton files must not have extended ACLs.
CM-6 - Medium - CCI-000366 - V-227673 - SV-227673r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001810
Vuln IDs
  • V-227673
  • V-22357
Rule IDs
  • SV-227673r603266_rule
  • SV-26475
If the skeleton files are not protected, unauthorized personnel could change user's startup parameters and possibly jeopardize user's files.
Checks: C-29835r488597_chk

Check skeleton files for extended ACLs. # ls -alL /etc/skel If the permissions include a "+", the file has an extended ACL and this is a finding.

Fix: F-29823r488598_fix

Remove the extended ACL from the file. # chmod A- [skeleton file with extended ACL]

b
All skeleton files and directories (typically in /etc/skel) must be owned by root.
CM-6 - Medium - CCI-000366 - V-227674 - SV-227674r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001820
Vuln IDs
  • V-227674
  • V-11984
Rule IDs
  • SV-227674r603266_rule
  • SV-12485
If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files. Failure to give ownership of sensitive files or utilities to root provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
Checks: C-29836r488600_chk

Check skeleton files ownership. # ls -alL /etc/skel If a skeleton file is not owned by root, this is a finding.

Fix: F-29824r488601_fix

Change the ownership of skeleton files with incorrect mode. # chown root <skeleton file>

b
All skeleton files (typically in /etc/skel) must be group-owned by root, bin, or sys.
CM-6 - Medium - CCI-000366 - V-227675 - SV-227675r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001830
Vuln IDs
  • V-227675
  • V-22358
Rule IDs
  • SV-227675r603266_rule
  • SV-39901
If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files.
Checks: C-29837r488603_chk

Verify the skeleton files are group-owned by root, bin, or sys. Procedure: # ls -alL /etc/skel If a skeleton file is not group-owned by root, bin, or sys, this is a finding.

Fix: F-29825r488604_fix

Change the group owner of the skeleton file to root. Procedure: # chgrp <group> /etc/skel/[skeleton file]

b
All global initialization files executable search paths must contain only authorized paths.
CM-6 - Medium - CCI-000366 - V-227676 - SV-227676r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001840
Vuln IDs
  • V-227676
  • V-11985
Rule IDs
  • SV-227676r603266_rule
  • SV-12486
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, two consecutive colons, or a single period, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.
Checks: C-36453r602962_chk

Check the global initialization files' executable search paths. Procedure: # grep -i PATH /etc/profile /etc/bashrc /etc/csh.login /etc/csh.cshrc /etc/environment /etc/.login /etc/security/environ This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.

Fix: F-36417r602963_fix

Edit the global initialization file(s) with PATH variables containing relative paths and remove any relative path form the PATH variables that have not been documented with the ISSO. Edit the global initialization file(s) and remove any empty entry that is defined.

b
Global initialization files library search paths must contain only authorized paths.
CM-6 - Medium - CCI-000366 - V-227677 - SV-227677r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001845
Vuln IDs
  • V-227677
  • V-22359
Rule IDs
  • SV-227677r603266_rule
  • SV-26478
The library search path environment variable(s) contain a list of directories for the dynamic linker to search to find libraries. If this path includes the current working directory or other relative paths, libraries in these directories may be loaded instead of system libraries. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, two consecutive colons, or a single period, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.
Checks: C-29839r488609_chk

Check the global initialization files' library search paths. # grep LD_LIBRARY_PATH /etc/profile /etc/bashrc /etc/csh.login /etc/csh.cshrc /etc/environment /etc/.login /etc/security/environ This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.

Fix: F-29827r488610_fix

Edit the global initialization file and remove the relative path entries from the library search path variables that have not been documented with the ISSO. Edit the global initialization file(s) and remove any empty entry that is defined.

b
Global initialization files lists of preloaded libraries must contain only authorized paths.
CM-6 - Medium - CCI-000366 - V-227678 - SV-227678r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001850
Vuln IDs
  • V-227678
  • V-22360
Rule IDs
  • SV-227678r603266_rule
  • SV-39839
The library preload list environment variable contains a list of libraries for the dynamic linker to load before loading the libraries required by the binary. If this list contains paths to libraries to the current working directory that have not been authorized, unintended libraries may be preloaded. This variable is formatted as a space-separated list of libraries. Paths starting with a slash (/) are absolute paths.
Checks: C-29840r488612_chk

Check the global initialization files' library preload list. Procedure: # grep LD_PRELOAD /etc/profile /etc/bashrc /etc/csh.login /etc/csh.cshrc /etc/environment /etc/.login /etc/security/environ This variable is formatted as a colon-separated list of paths. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.

Fix: F-29828r488613_fix

Edit the global initialization file(s) and remove the relative path entry from the library preload list variables that have not been documented with the ISSO. Edit the global initialization file(s) and remove any empty entry that is defined.

b
All local initialization files must be owned by the user or root.
CM-6 - Medium - CCI-000366 - V-227679 - SV-227679r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001860
Vuln IDs
  • V-227679
  • V-904
Rule IDs
  • SV-227679r603266_rule
  • SV-904
Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
Checks: C-36454r602965_chk

NOTE: The following commands must be run in the BASH shell. Check the ownership of local initialization files. Procedure (using a shell that supports ~USER as USER's home directory): # cut -d : -f 1 /etc/passwd | xargs -n1 -IUSER sh -c "ls -l ~USER/.[a-z]*" # cut -d : -f 1 /etc/passwd | xargs -n1 -IUSER find ~USER/.dt ! -fstype nfs ! -user USER -exec ls -ld {} \; If local initialization files are not owned by the home directory's user, this is a finding.

Fix: F-36418r602966_fix

Change the ownership of the startup and login files in the user's directory to the user or root, as appropriate. Examine each user's home directory and verify all file names beginning with "." are owned by the owner of the directory or root. If they are not, use the chown command to change the owner to the user and research the reasons why the owners were not assigned as required. Procedure: # chown username .filename Document all changes.

b
All local initialization files must have mode 0740 or less permissive.
CM-6 - Medium - CCI-000366 - V-227680 - SV-227680r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001880
Vuln IDs
  • V-227680
  • V-905
Rule IDs
  • SV-227680r603266_rule
  • SV-905
Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
Checks: C-36455r602968_chk

Check the modes of local initialization files. Procedure: # ls -al /&lt;usershomedirectory&gt;/.login # ls -al /&lt;usershomedirectory&gt;/.cshrc # ls -al /&lt;usershomedirectory&gt;/.logout # ls -al /&lt;usershomedirectory&gt;/.profile # ls -al /&lt;usershomedirectory&gt;/.bash_profile # ls -al /&lt;usershomedirectory&gt;/.bashrc # ls -al /&lt;usershomedirectory&gt;/.bash_logout # ls -al /&lt;usershomedirectory&gt;/.env # ls -al /&lt;usershomedirectory&gt;/.dtprofile (permissions should be 0755) # ls -al /&lt;usershomedirectory&gt;/.dispatch # ls -al /&lt;usershomedirectory&gt;/.emacs # ls -al /&lt;usershomedirectory&gt;/.exrc # find /&lt;usershomedirectory&gt;/.dt ! -fstype nfs \( -perm -0002 -o -perm -0020 \) -exec ls -ld {} \; (permissions not to be more permissive than 0755) If local initialization files are more permissive than 0740, the .dt directory or the .dtprofile file is more permissive than 0755, this is a finding.

Fix: F-36419r602969_fix

Ensure user startup files have permissions of 0740 or more restrictive. Examine each user's home directory and verify all file names beginning with "." have access permissions of 0740 or more restrictive. If they do not, use the chmod command to correct the vulnerability. Procedure: # chmod 0740 .filename NOTE: The period is part of the file name and is required.

b
Local initialization files must not have extended ACLs.
CM-6 - Medium - CCI-000366 - V-227681 - SV-227681r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001890
Vuln IDs
  • V-227681
  • V-22362
Rule IDs
  • SV-227681r603266_rule
  • SV-26484
Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
Checks: C-29843r488624_chk

Check user home directories for local initialization files with extended ACLs. # cut -d : -f 6 /etc/passwd | xargs -n1 -IDIR ls -alL DIR/.login DIR/.cshrc DIR/.logout DIR/.profile DIR/.bash_profile DIR/.bashrc DIR/.bash_logout DIR/.env DIR/.dtprofile DIR/.dispatch DIR/.emacs DIR/.exrc If the permissions include a "+", the file has an extended ACL, this is a finding.

Fix: F-29831r488625_fix

Remove the extended ACL from the file. # chmod A- [local initialization file with extended ACL]

b
All local initialization files executable search paths must contain only authorized paths.
CM-6 - Medium - CCI-000366 - V-227682 - SV-227682r603266_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GEN001900
Vuln IDs
  • V-227682
  • V-11986
Rule IDs
  • SV-227682r603266_rule
  • SV-12487
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, two consecutive colons, or a single period, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.
Checks: C-29844r488627_chk

NOTE: The following must be done in the BASH shell. Examine the PATH variable contained in any user's local initialization files using a command shell that supports the use of ~USER as USER's home directory. # cat /etc/passwd | cut -f 1,1 -d ":" | xargs -n1 -IUSER sh -c 'grep -i PATH ~USER/.*' The PATH variable is a colon-delimited directory list. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.

Fix: F-29832r488628_fix

Edit the local initialization file(s) and remove the relative path entries from the PATH variable that have not been documented with the ISSO. Edit the local initialization file(s) and remove any empty entry that is defined.

b