UCF STIG Viewer Logo

All local initialization files' executable search paths must contain only absolute paths.


Overview

Finding ID Version Rule ID IA Controls Severity
V-11986 GEN001900 SV-34915r1_rule ECCD-1 ECCD-2 Medium
Description
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-37677r1_chk )
Verify local initialization files have executable search path containing only absolute paths.
# cat /etc/passwd | cut -f 1,1 -d ":" | xargs -n1 -I USER sh -c 'grep PATH ~USER/.*'

This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), this is a relative path, and this is a finding.
Fix Text (F-32917r1_fix)
Edit the local initialization file and remove the relative path entry from the executable search path variable.