UCF STIG Viewer Logo

All local initialization files' executable search paths must contain only absolute paths.


Overview

Finding ID Version Rule ID IA Controls Severity
GEN001900-ESXI5-PNF GEN001900-ESXI5-PNF GEN001900-ESXI5-PNF_rule Medium
Description
The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory or other relative paths, executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is interpreted as the current working directory. Paths starting with a slash (/) are absolute paths. Applicable, but permanent not-a-finding - Not a General Purpose (GP) OS. VMware's ESXi-v5 is a multi-user kernel where all users are "administrator" with either: Administrator with Full and partial (configurable) privileges, Read-only, or No Access. In this case, the file owner, group-owner and mode(s) have no meaning.
STIG Date
VMware ESXi v5 Security Technical Implementation Guide 2013-01-15

Details

Check Text ( C-GEN001900-ESXI5-PNF_chk )
ESXi supports this requirement and cannot be configured to be out of compliance. This is a permanent not a finding.
Fix Text (F-GEN001900-ESXI5-PNF_fix)
This requirement is permanent not a finding. No fix is required.