UCF STIG Viewer Logo

The root account's executable search path must be the vendor default and must contain only absolute paths.


Overview

Finding ID Version Rule ID IA Controls Severity
V-776 GEN000940 SV-776r3_rule Medium
Description
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is interpreted as the current working directory. Entries starting with a slash (/) are absolute paths.
STIG Date
VMware ESX 3 Server 2016-05-13

Details

Check Text ( C-236r5_chk )
To view the root user's PATH, log in as the root user, and execute the following.
# env | grep PATH

This variable is formatted as a colon-separated list of directories.

If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is a finding.

If an entry begins with a character other than a slash (/) or other than "$PATH", it is a relative path and this is a finding.

If directories beyond those in the vendor's default root path are present, this is a finding.
Fix Text (F-930r2_fix)
Edit the root user's local initialization files. Change any found PATH variable settings to the vendor's default path for the root user. Remove any empty path entries or references to relative paths.