UCF STIG Viewer Logo

All .rhosts, .shosts, or host.equiv files must only contain trusted host-user pairs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-227688 GEN002020 SV-227688r603266_rule Medium
Description
If these files are not properly configured, they could allow malicious access by unknown malicious users from untrusted hosts who could compromise the system.
STIG Date
Solaris 10 X86 Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-29850r488645_chk )
Locate and examine all .rhosts, .shosts, hosts.equiv, and shosts.equiv files. The .rhosts and .shosts files are stored in home directories. (If a user does not have a home directory assigned in /etc/passwd, the root directory (/) is assigned as a default home directory.)

Procedure:
# for i in `cut -d: -f6 /etc/passwd | awk '$1 == "" {$1 = "/"} {print $1}'`; do more $i/.rhosts; more $i/.shosts; done
# more /etc/hosts.equiv
# more /etc/ssh/shosts.equiv

If any .rhosts, .shosts, hosts.equiv, or shosts.equiv file contains other than host-user pairs, this is a finding.
Fix Text (F-29838r488646_fix)
If possible, remove the .rhosts, .shosts, hosts.equiv, and shosts.equiv files. If the files are required, remove any content from the files except for necessary host-user pairs.