UCF STIG Viewer Logo

All SUSE operating system local initialization files must not execute world-writable programs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-77225 SLES-12-010780 SV-91921r1_rule Medium
Description
If user start-up files execute world-writable programs, especially in unprotected directories, they could be maliciously modified to destroy user files or otherwise compromise the system at the user level. If the system is compromised at the user level, it is easier to elevate privileges to eventually compromise the system at the root and network level.
STIG Date
SLES 12 Security Technical Implementation Guide 2018-09-27

Details

Check Text ( C-76815r1_chk )
Verify that SUSE operating system local initialization files do not execute world-writable programs.

For each home directory on the system make a list of files referenced within any local initialization script. Show the mode for each file and its parent directory.

# FILES=".bashrc .bash_login .bash_logout .bash_profile .cshrc .kshrc .login .logout .profile .tcshrc .env .dtprofile .dispatch .emacs .exrc";

# for HOMEDIR in `cut -d: -f6 /etc/passwd|sort|uniq`;do for INIFILE in $FILES;do REFLIST=`egrep " [\"~]?/" ${HOMEDIR}/${INIFILE} 2>/dev/null|sed "s/.*\([~ \"]\/[\.0-9A-Za-z_\/\-]*\).*/\1/"`;for REFFILE in $REFLIST;do FULLREF=`echo $REFFILE|sed "s:\~:${HOMEDIR}:g"|sed "s:^\s*::g"`;dirname $FULLREF|xargs stat -c "dir:%a:%n";stat -c "file:%:%n" $FULLREF;done;done;
done|sort|uniq

If any local initialization file executes a world-writable program or script or a script from a world-writable directory, this is a finding.
Fix Text (F-83901r1_fix)
Remove the world-writable permission of files referenced by SUSE operating system local initialization scripts, or remove the references to these files in the local initialization scripts.