Run control scripts executable search paths must contain only authorized paths.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN001600

Associated with: CCI-000366

SV-63849r4_rule Run control scripts executable search paths must contain only authorized paths.

Vulnerability discussion

The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, two consecutive colons, or a single period, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.

Check content

Verify run control scripts' library search paths. # grep -r '\bPATH\b' /etc/rc* /etc/init.d This variable is formatted as a colon-separated list of directories. Such as a leading or trailing colon, two consecutive colons, or a single period this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.

Fix text

Edit the run control script and remove any relative path entries from the executable search path variable that are not documented with the ISSO. Remove any empty path entries that are defined in these files.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer