UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

Local initialization files must not have extended ACLs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22362 GEN001890 SV-38350r1_rule ECLP-1 Medium
Description
Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2016-12-20

Details

Check Text ( C-36390r3_chk )
Check user home directories for local initialization files with extended ACLs.
# ls `cat /etc/passwd | cut -f 6,6 -d ":" ` | grep "/home" | sort | uniq | xargs -n1 ls -alL 2>/dev/null | egrep "\.bash_logout|\.bash_profile|\.bashrc|\.cshrc|\.dispatch|\.dtprofile|\.emacs|\.env|\.exrc|\.login|\.logout|\.profile"

NOTE that the above command assumes the "base" of the user's home directory is "/home". If the system being checked uses a different "base", that "base" must be substituted for what is used in the above example.

If the permissions include a '+', the file has an extended ACL, this is a finding.
Fix Text (F-31731r1_fix)
Remove the optional ACL from the file.
# chacl -z [local initialization file with extended ACL]