9.23 Find SUID/SGID System Executables

Information

The owner of a file can set the file's permissions to run with the owner's or group's permissions, even if the user running the program is not the owner or a member of the group. The most common reason for a SUID/SGID program is to enable users to perform functions (such as changing their password) that require root privileges.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Ensure that no rogue set-UID programs have been introduced into the system. Digital signatures on Solaris set-UID binaries can be verified with the elfsign utility-
elfsign verify -e /usr/bin/su

See Also

https://workbench.cisecurity.org/files/614

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(8)

Plugin: Unix

Control ID: 12ae60921c54650821d84286eded61cf8fe24a143233e9a37724ad1a687bf982