System start-up files must only execute programs owned by a privileged UID or an application.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN001700

Associated with: CCI-000225

SV-63861r1_rule System start-up files must only execute programs owned by a privileged UID or an application.

Vulnerability discussion

System start-up files executing programs owned by other than root (or another privileged user) or an application indicating the system may have been compromised.

Check content

Determine the programs executed by system start-up files. Determine the ownership of the executed programs. # cat /etc/rc*/* /etc/init.d/* | more # ls -l Alternatively: # for FILE in `egrep -r "/" /etc/rc.* /etc/init.d|awk '/^.*[^\/][0-9A-Za-z_\/]*/{print $2}'|egrep "^/"|sort|uniq`;do if [ -e $FILE ]; then stat -L -c '%U:%n' $FILE;fi;done This provides a list of files referenced by initialization scripts and their associated UIDs. If any file is run by an initialization file and is not owned by root, sys, bin, or in rare cases, an application account, this is a finding.

Fix text

Change the ownership of the file executed from system startup scripts to root, bin, sys, or other. # chown root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer