UCF STIG Viewer Logo

All global initialization files must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-11982 GEN001740 SV-37283r1_rule ECLP-1 Medium
Description
Global initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-35974r1_chk )
Check the ownership of global initialization files.

Procedure:
# ls -lL etc/bashrc /etc/csh.cshrc /etc/csh.login /etc/csh.logout /etc/environment /etc/ksh.kshrc /etc/profile /etc/suid_profile /etc/profile.d/*
This should show information for each file. Examine to ensure the owner is always root

or:
# ls etc/bashrc /etc/csh.cshrc /etc/csh.login /etc/csh.logout /etc/environment /etc/ksh.kshrc /etc/profile /etc/suid_profile /etc/profile.d/* 2>null|xargs stat -L -c %U:%n|egrep -v "^root"

This will show you only the owner and filename of files not owned by root.

If any global initialization file is not owned by root, this is a finding.
Fix Text (F-31229r1_fix)
Change the ownership of global initialization files with incorrect ownership.

Procedure:
# chown root

or:
# ls etc/bashrc /etc/csh.cshrc /etc/csh.login /etc/csh.logout /etc/environment /etc/ksh.kshrc /etc/profile /etc/suid_profile /etc/profile.d/* 2>null|xargs stat -L -c %U:%n|egrep -v "^root"|cut -d: -f2|xargs chown root
will set the owner of all files not currently owned by root to root.