All .rhosts, .shosts, .netrc, or hosts.equiv files must be accessible by only root or the owner.

From SOLARIS 10 X86 SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN002060

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-40341r1_rule All .rhosts, .shosts, .netrc, or hosts.equiv files must be accessible by only root or the owner.

Vulnerability discussion

If these files are accessible by users other than root or the owner, they could be used by a malicious user to set up a system compromise.

Check content

# for i in `cut -d: -f6 /etc/passwd | awk '$1 == "" {$1 = "/"} {print $1}'`; do ls -l $i/.rhosts $i/.shosts $i/.netrc; done # ls -l /etc/hosts.equiv # ls -l /etc/ssh/shosts.equiv If the .netrc, .rhosts, .shosts, hosts.equiv, or shosts.equiv files have permissions greater than 600, then this is a finding. (If a password entry has no home directory assigned, the root directory (/) is used as a default.)

Fix text

Ensure the permission for these files is set at 600 or less and the owner is the owner of the home directory that it is in. These files, outside of home directories (other than hosts.equiv in /etc and shosts.equiv in /etc/ssh; both are owned by root), have no meaning.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer