UCF STIG Viewer Logo

All .rhosts, .shosts, .netrc, or hosts.equiv files must be accessible by only root or the owner.


Overview

Finding ID Version Rule ID IA Controls Severity
V-226564 GEN002060 SV-226564r603265_rule Medium
Description
If these files are accessible by users other than root or the owner, they could be used by a malicious user to set up a system compromise.
STIG Date
Solaris 10 SPARC Security Technical Implementation Guide 2020-12-04

Details

Check Text ( C-36391r602776_chk )
# for i in `cut -d: -f6 /etc/passwd | awk '$1 == "" {$1 = "/"} {print $1}'`; do ls -l $i/.rhosts $i/.shosts $i/.netrc; done
# ls -l /etc/hosts.equiv
# ls -l /etc/ssh/shosts.equiv

If the .netrc, .rhosts, .shosts, hosts.equiv, or shosts.equiv files have permissions greater than 600, then this is a finding. (If a password entry has no home directory assigned, the root directory (/) is used as a default.)
Fix Text (F-36355r602777_fix)
Ensure the permission for these files is set at 600 or less and the owner is the owner of the home directory that it is in. These files, outside of home directories (other than hosts.equiv in /etc and shosts.equiv in /etc/ssh; both are owned by root), have no meaning.