UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

System start-up files must only execute programs owned by a privileged UID or an application.


Overview

Finding ID Version Rule ID IA Controls Severity
V-4091 GEN001700 SV-45092r1_rule DCSL-1 Medium
Description
System start-up files executing programs owned by other than root (or another privileged user) or an application indicating the system may have been compromised.
STIG Date
SUSE Linux Enterprise Server v11 for System z 2013-04-26

Details

Check Text ( C-42453r1_chk )
Determine the programs executed by system start-up files. Determine the ownership of the executed programs.

# cat /etc/rc*/* /etc/init.d/* | more
# ls -l

Alternatively:
# for FILE in `egrep -r "/" /etc/rc.* /etc/init.d|awk '/^.*[^\/][0-9A-Za-z_\/]*/{print $2}'|egrep "^/"|sort|uniq`;do if [ -e $FILE ]; then stat -L -c '%U:%n' $FILE;fi;done

This provides a list of files referenced by initialization scripts and their associated UIDs.
If any file is run by an initialization file and is not owned by root, sys, bin, or in rare cases, an application account, this is a finding.
Fix Text (F-38495r1_fix)
Change the ownership of the file executed from system startup scripts to root, bin, sys, or other.
# chown root