UCF STIG Viewer Logo

All local initialization files must have mode 0740 or less permissive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-227680 GEN001880 SV-227680r603266_rule Medium
Description
Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
STIG Date
Solaris 10 X86 Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-36455r602968_chk )
Check the modes of local initialization files.

Procedure:
# ls -al //.login
# ls -al //.cshrc
# ls -al //.logout
# ls -al //.profile
# ls -al //.bash_profile
# ls -al //.bashrc
# ls -al //.bash_logout
# ls -al //.env
# ls -al //.dtprofile (permissions should be 0755)
# ls -al //.dispatch
# ls -al //.emacs
# ls -al //.exrc
# find //.dt ! -fstype nfs \( -perm -0002 -o -perm -0020 \) -exec ls -ld {} \; (permissions not to be more
permissive than 0755)

If local initialization files are more permissive than 0740, the .dt directory or the .dtprofile file is more permissive than 0755, this is a finding.
Fix Text (F-36419r602969_fix)
Ensure user startup files have permissions of 0740 or more restrictive. Examine each user's home directory and verify all file names beginning with "." have access permissions of 0740 or more restrictive. If they do not, use the chmod command to correct the vulnerability.

Procedure:
# chmod 0740 .filename

NOTE: The period is part of the file name and is required.