4.1.3 All group id's must be unique

Information

All groups should have a unique GID on the system.

Rationale:

All groups should have an individual and unique GID. If GID numbers are shared this could lead to undesirable file and directory access.

Solution

Ensure that all group IDs are unique:

cut -d: -f 3 /etc/group |sort -n | uniq -d

If a number, or numbers are returned from the command above, these are GID which are not unique within the /etc/group file. Determine the effected group names:

cut -f '1 3' -d : /etc/group |grep ':<GID>$'

NOTE: Any group names returned should either be deleted or have the UID changed
To remove:

rmgroup <groupname>

To change the UID:

chgroup id=<id> <groupname>

Default Value:

N/A

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2, CSCv7|16.6

Plugin: Unix

Control ID: f933c54cf657f24f92b96f2ba9bf6ddb9c9f7d42be1f76de591a275888cdd472