GEN002400 - The system must be checked weekly for unauthorized setuid files, as well as, unauthorized modification to authorized setuid files.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Files with the setuid bit set will allow anyone running these files to be temporarily assigned the UID of the file. While many system files depend on these attributes for proper operation, security problems can result if setuid is assigned to programs that allow reading and writing of files, or shell escapes.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Establish a weekly automated or manual process to generate a list of setuid files on the system and compare it with the prior list. To create a list of setuid files use the following command.
# find / -perm -4000 > setuid-file-list

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SOL_10_SPARC_V2R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001744, Rule-ID|SV-226580r603265_rule, STIG-ID|GEN002400, STIG-Legacy|SV-803, STIG-Legacy|V-803, Vuln-ID|V-226580

Plugin: Unix

Control ID: 46aba1c4bb5018656433f5044f215f48f4e6c7532c163af268059c229ffe5ae0