UCF STIG Viewer Logo

All local initialization files for interactive users must be owned by the home directory user or root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72029 RHEL-07-020690 SV-86653r1_rule Medium
Description
Local initialization files are used to configure the user's shell environment upon logon. Malicious modification of these files could compromise accounts upon logon.
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2017-12-14

Details

Check Text ( C-72261r1_chk )
Verify all local initialization files for interactive users are owned by the home directory user or root.

Check the owner on all local initialization files with the following command:

Note: The example will be for the "smithj" user, who has a home directory of "/home/smithj".

# ls -al /home/smithj/.* | more
-rwxr-xr-x 1 smithj users 896 Mar 10 2011 .bash_profile
-rwxr-xr-x 1 smithj users 497 Jan 6 2007 .login
-rwxr-xr-x 1 smithj users 886 Jan 6 2007 .profile

If any file that sets a local interactive user’s environment variables to override the system is not owned by the home directory owner or root, this is a finding.
Fix Text (F-78381r1_fix)
Set the owner of the local initialization files for interactive users to either the directory owner or root with the following command:

Note: The example will be for the smithj user, who has a home directory of "/home/smithj".

# chown smithj /home/smithj/.*