UCF STIG Viewer Logo

Local initialization files must be group-owned by the users primary group or root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22361 GEN001870 SV-45153r1_rule Medium
Description
Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-42496r1_chk )
Check user home directories for local initialization files group-owned by a group other than the user's primary group or root.

Procedure:
# ls –a / | grep “^\.” | awk '{if ((!($1=="."))&&(!($1==".."))) print}' | xargs ls –ld

If any file is not group-owned by root or the user's primary GID, this is a finding.
Fix Text (F-38549r1_fix)
Change the group-owner of the local initialization file to the user's primary group, or root.
# chgrp

Procedure:
for PWLINE in $(cut -d: -f4,6 /etc/passwd); do HOMEDIR=${PWLINE##*:}; GROUP=${PWLINE%%:*}; FILES=$(find ${HOMEDIR} ! -fstype nfs -type f -name '\.*'); for INIFILE in ${FILES}; do GID=$(stat -c %g ${INIFILE}); test "$GROUP" = "${GID}" || chgrp ${GROUP} ${INIFILE}; done; done