User start-up files must not execute world-writable programs.

From SOLARIS 10 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN001940

Associated with IA controls: DCSW-1

Associated with: CCI-000225

SV-39812r1_rule User start-up files must not execute world-writable programs.

Vulnerability discussion

If start-up files execute world-writable programs, especially in unprotected directories, they could be maliciously modified to become Trojans destroying user files or otherwise compromising the system at the user, or higher, level. If the system is compromised at the user level, it is much easier to eventually compromise the system at the root and network level.

Check content

Check local initialization files for any executed world-writable programs or scripts. Procedure: # find / -perm -002 -type f | egrep -v '^(/proc|/system/contract)' > wwlist # fgrep -f wwlist //.* If any local initialization file executes a world-writable program or script, this is a finding.

Fix text

Remove the world-writable permission of files referenced by local initialization scripts, or remove the references to these files in the local initialization scripts.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer