UCF STIG Viewer Logo

All local initialization files must be owned by the user or root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-904 GEN001860 SV-38492r1_rule ECLP-1 Medium
Description
Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36366r2_chk )
Check the ownership of local initialization files.

Procedure:
# ls -alL //.login
# ls -alL //.cshrc
# ls -alL //.logout
# ls -alL //.profile
# ls -alL //.bash_profile
# ls -alL //.bashrc
# ls -alL //.bash_logout
# ls -alL //.env
# ls -alL //.dtprofile
# ls -alL //.dispatch
# ls -alL //.emacs
# ls -alL //.exrc
# find //.dt ! -fstype nfs ! -user -exec ls -ld {} \;

If local initialization files are not owned by the home directory's user or root, this is a finding.
Fix Text (F-31703r1_fix)
Change the ownership of the startup and login files in the user's directory to the user or root, as appropriate. Examine each user's home directory and verify all filenames beginning with "." are owned by the owner of the directory or root. If they are not, use the chown command to change the owner to the user and research the reasons why the owners were not assigned as required.