Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-59831 | SOL-11.1-020320 | SV-74261r3_rule | Medium |
Description |
---|
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, two consecutive colons, or a single period, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths. |
STIG | Date |
---|---|
Solaris 11 SPARC Security Technical Implementation Guide | 2018-09-05 |
Check Text ( C-60587r3_chk ) |
---|
Verify run control scripts' executable search paths. Procedure: # find /etc/rc* /etc/init.d /lib/svc/method -type f -print | xargs grep -i PATH This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding. |
Fix Text (F-65241r2_fix) |
---|
Edit the run control script and remove the relative path entries from the executable search path variable that have not been documented with the ISSO. Edit the run control script and remove any empty path entries from the file. |