All local initialization files must be owned by the user or root.

From MAC OSX 10.6 Workstation Security Technical Implementation Guide

Part of GEN001860

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-38010r1_rule All local initialization files must be owned by the user or root.

Vulnerability discussion

Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.

Check content

Open a terminal session and enter the following commands to verify ownership of local initialization files. ls -al //.login ls -al //.cshrc ls -al //.logout ls -al //.profile ls -al //.bash_profile ls -al //.bashrc ls -al //.bash_logout ls -al //.env ls -al //.dtprofile ls -al //.dispatch ls -al //.emacs ls -al //.exrc find //.dt ! -fstype nfs ! -user -exec ls -ld {} \; If local initialization files are not owned by the home directory's user or root, this is a finding.

Fix text

Open a terminal session and enter the following command to change the ownership of the start-up and login files in the user’s directory to the user or root, as appropriate. Examine each user’s home directory and verify all filenames beginning with "." are owned by the owner of the directory or root. If they are not, use the chown command to change the owner to the user and research the reasons why the owners were not assigned as required. chown

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer