UCF STIG Viewer Logo

The Oracle Linux operating system must be configured so that all local initialization files for interactive users are owned by the home directory user or root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221735 OL07-00-020690 SV-221735r917845_rule Medium
Description
Local initialization files are used to configure the user's shell environment upon logon. Malicious modification of these files could compromise accounts upon logon.
STIG Date
Oracle Linux 7 Security Technical Implementation Guide 2023-09-11

Details

Check Text ( C-36278r917843_chk )
Verify the local initialization files of all local interactive users are owned by that user.

Check the home directory assignment for all nonprivileged users on the system with the following command:

Note: The example will be for the smithj user, who has a home directory of "/home/smithj".

# awk -F: '($3>=1000)&&($7 !~ /nologin/){print $1, $3, $6}' /etc/passwd

smithj 1000 /home/smithj

Note: This may miss interactive users that have been assigned a privileged User Identifier (UID). Evidence of interactive use may be obtained from a number of log files containing system logon information.

# ls -al /home/smithj/.[^.]* | more

-rw-------. 1 smithj users 2984 Apr 27 19:02 .bash_history
-rw-r--r--. 1 smithj users 18 Aug 21 2019 .bash_logout
-rw-r--r--. 1 smithj users 193 Aug 21 2019 .bash_profile

If all local interactive users' initialization files are not owned by that user or root, this is a finding.
Fix Text (F-36242r917844_fix)
Set the owner of the local initialization files for interactive users to either the directory owner or root with the following command:

Note: The example will be for the smithj user, who has a home directory of "/home/smithj".

# chown smithj /home/smithj/.[^.]*