All local initialization files for interactive users must be owned by the home directory user or root.

From Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Part of SRG-OS-000480-GPOS-00227

Associated with: CCI-000366

SV-86653r1_rule All local initialization files for interactive users must be owned by the home directory user or root.

Vulnerability discussion

Local initialization files are used to configure the user's shell environment upon logon. Malicious modification of these files could compromise accounts upon logon.

Check content

Verify all local initialization files for interactive users are owned by the home directory user or root. Check the owner on all local initialization files with the following command: Note: The example will be for the "smithj" user, who has a home directory of "/home/smithj". # ls -al /home/smithj/.* | more -rwxr-xr-x 1 smithj users 896 Mar 10 2011 .bash_profile -rwxr-xr-x 1 smithj users 497 Jan 6 2007 .login -rwxr-xr-x 1 smithj users 886 Jan 6 2007 .profile If any file that sets a local interactive user’s environment variables to override the system is not owned by the home directory owner or root, this is a finding.

Fix text

Set the owner of the local initialization files for interactive users to either the directory owner or root with the following command: Note: The example will be for the smithj user, who has a home directory of "/home/smithj". # chown smithj /home/smithj/.*

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer