All .rhosts, .shosts, .netrc, or hosts.equiv files must be accessible by only root or the owner.

From AIX 6.1 SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN002060

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-39502r1_rule All .rhosts, .shosts, .netrc, or hosts.equiv files must be accessible by only root or the owner.

Vulnerability discussion

If these files are accessible by users other than root or the owner, they could be used by a malicious user to set up a system compromise.

Check content

# find / -type f -name .rhosts # ls -alL //.rhosts # find / -type f -name .shosts # ls -alL //.shosts # find / -type f -name hosts.equiv # ls -lL //hosts.equiv # find / -type f -name shosts.equiv # ls -lL //shosts.equiv If the .rhosts, .shosts, hosts.equiv, or shosts.equiv files have permissions greater than 700, this is a finding.

Fix text

Ensure the permission for these files is set at 700 or less and the owner is the owner of the home directory that it is in. These files, outside of home directories (other than hosts.equiv which is in /etc and owned by root), have no meaning.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer