UCF STIG Viewer Logo

All local initialization files must be owned by the user or root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-904 GEN001860 SV-904r2_rule ECLP-1 Medium
Description
Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.
STIG Date
UNIX SRG 2013-03-26

Details

Check Text ( C-395r3_chk )
Check the ownership of local initialization files.

Procedure (using a shell that supports ~USER as USER's home directory):
# cut -d : -f 1 /etc/passwd | xargs -n1 -IUSER sh -c "ls -l ~USER/.[a-z]*"
# cut -d : -f 1 /etc/passwd | xargs -n1 -IUSER find ~USER/.dt ! -fstype nfs ! -user USER -exec ls -ld {} \;

If local initialization files are not owned by the home directory's user, this is a finding.
Fix Text (F-1058r3_fix)
Change the ownership of the startup and login files in the user's directory to the user or root, as appropriate. Examine each user's home directory and verify all file names beginning with "." are owned by the owner of the directory or root. If they are not, use the chown command to change the owner to the user and research the reasons why the owners were not assigned as required.

Procedure:
# chown username .filename
Document all changes.