UCF STIG Viewer Logo

Run control scripts executable search paths must contain only authorized paths.


Overview

Finding ID Version Rule ID IA Controls Severity
V-907 GEN001600 SV-63849r4_rule Medium
Description
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, two consecutive colons, or a single period, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52383r5_chk )
Verify run control scripts' library search paths.

# grep -r '\bPATH\b' /etc/rc* /etc/init.d

This variable is formatted as a colon-separated list of directories.

Such as a leading or trailing colon, two consecutive colons, or a single period this is a finding.

If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Fix Text (F-54421r2_fix)
Edit the run control script and remove any relative path entries from the executable search path variable that are not documented with the ISSO.

Remove any empty path entries that are defined in these files.