UCF STIG Viewer Logo

The root accounts executable search path must be the must contain only authorized paths.


Overview

Finding ID Version Rule ID IA Controls Severity
V-776 GEN000940 SV-64373r4_rule Medium
Description
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, two consecutive colons, or a single period, this is interpreted as the current working directory. Entries starting with a slash (/) are absolute paths.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52775r4_chk )
To view the root user's PATH, log in as the root user, and execute:

# env | grep PATH

This variable is formatted as a colon-separated list of directories.
Relative path entries must be document with the ISSO.

Such as a leading or trailing colon, two consecutive colons, or a single period this is a finding.

If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Fix Text (F-54955r3_fix)
Edit the root user's local initialization files ~/.profile,~/.bashrc (assuming root shell is bash).

Remove any relative path entries that have not been documented with the ISSO.

Remove any empty path entries that are defined in these files.