UCF STIG Viewer Logo

The root accounts executable search path must be the vendor default and must contain only authorized paths.


Overview

Finding ID Version Rule ID IA Controls Severity
V-776 GEN000940 SV-40085r3_rule Medium
Description
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, two consecutive colons, or a single period, this is interpreted as the current working directory. Entries starting with a slash (/) are absolute paths.
STIG Date
AIX 6.1 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2018-09-18

Details

Check Text ( C-236r6_chk )
To view the root user's PATH, log in as the root user, and execute the following.
# env | grep PATH

This variable is formatted as a colon-separated list of directories.

If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is a finding.

If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Fix Text (F-34156r2_fix)
Edit the root user's local initialization files and remove any relative path entries that have not been documented with the ISSO.

Edit the root user’s local initialization files and remove any empty entry that is defined.

# cd
# vi .profile .cshrc

If the bash shell is installed, edit these additional files.
# vi .bashrc .bash_profile