UCF STIG Viewer Logo

Run control scripts executable search paths must contain only absolute paths.


Overview

Finding ID Version Rule ID IA Controls Severity
V-907 GEN001600 SV-45064r1_rule Medium
Description
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-42435r1_chk )
Verify run control scripts' library search paths.
# grep -r PATH /etc/rc* /etc/init.d
This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), this is a relative path, this is a finding.
Fix Text (F-38470r1_fix)
Edit the run control script and remove the relative path entry from the executable search path variable.