UCF STIG Viewer Logo

All local initialization files must be owned by the user or root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-904 GEN001860 M6 SV-38010r1_rule ECLP-1 Medium
Description
Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
STIG Date
MAC OSX 10.6 Workstation Security Technical Implementation Guide 2013-04-09

Details

Check Text ( C-37580r1_chk )
Open a terminal session and enter the following commands to verify ownership of local initialization files.

ls -al //.login
ls -al //.cshrc
ls -al //.logout
ls -al //.profile
ls -al //.bash_profile
ls -al //.bashrc
ls -al //.bash_logout
ls -al //.env
ls -al //.dtprofile
ls -al //.dispatch
ls -al //.emacs
ls -al //.exrc
find //.dt ! -fstype nfs ! -user -exec ls -ld {} \;

If local initialization files are not owned by the home directory's user or root, this is a finding.
Fix Text (F-32822r1_fix)
Open a terminal session and enter the following command to change the ownership of the start-up and login files in the user’s directory to the user or root, as appropriate. Examine each user’s home directory and verify all filenames beginning with "." are owned by the owner of the directory or root. If they are not, use the chown command to change the owner to the user and research the reasons why the owners were not assigned as required.

chown