UCF STIG Viewer Logo

All local initialization files must have mode 0740 or less permissive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-905 GEN001880 SV-38493r1_rule ECLP-1 Medium
Description
Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-36367r1_chk )
Check the modes of local initialization files.

Procedure:
# ls -alL //.login
# ls -alL //.cschrc
# ls -alL //.logout
# ls -alL //.profile
# ls -alL //.bash_profile
# ls -alL //.bashrc
# ls -alL //.bash_logout
# ls -alL //.env
# ls -alL //.dtprofile (permissions should be 0755)
# ls -alL //.dispatch
# ls -alL //.emacs
# ls -alL //.exrc
# find //.dt ! -fstype nfs \( -perm -0002 -o -perm -0020 \) -exec ls -ld {} \; (permissions not to be more
permissive than 0755)

If local initialization files are more permissive than 0740, the .dt directory is more permissive than 0755, or the .dtprofile file is more permissive than 0755, this is a finding.
Fix Text (F-31704r1_fix)
Ensure user startup files have permissions of 0740 or more restrictive. Examine each user's home directory and verify all file names beginning with "." have access permissions of 0740 or more restrictive. If they do not, use the chmod command to correct the vulnerability.

Procedure:
# chmod 0740 .filename

NOTE: The period is part of the file name and is required.