Local initialization files must not have extended ACLs.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN001890

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-38350r1_rule Local initialization files must not have extended ACLs.

Vulnerability discussion

Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.

Check content

Check user home directories for local initialization files with extended ACLs. # ls `cat /etc/passwd | cut -f 6,6 -d ":" ` | grep "/home" | sort | uniq | xargs -n1 ls -alL 2>/dev/null | egrep "\.bash_logout|\.bash_profile|\.bashrc|\.cshrc|\.dispatch|\.dtprofile|\.emacs|\.env|\.exrc|\.login|\.logout|\.profile" NOTE that the above command assumes the "base" of the user's home directory is "/home". If the system being checked uses a different "base", that "base" must be substituted for what is used in the above example. If the permissions include a '+', the file has an extended ACL, this is a finding.

Fix text

Remove the optional ACL from the file. # chacl -z [local initialization file with extended ACL]

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer