UCF STIG Viewer Logo

The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for interactive users are owned by the home directory user or root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72029 RHEL-07-020690 SV-86653r3_rule Medium
Description
Local initialization files are used to configure the user's shell environment upon logon. Malicious modification of these files could compromise accounts upon logon.
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2019-09-25

Details

Check Text ( C-72261r5_chk )
Verify the local initialization files of all local interactive users are group-owned by that user's primary Group Identifier (GID).

Check the home directory assignment for all non-privileged users on the system with the following command:

Note: The example will be for the smithj user, who has a home directory of "/home/smithj" and a primary group of "users".

# cut -d: -f 1,4,6 /etc/passwd | egrep ":[1-4][0-9]{3}"
smithj:1000:/home/smithj

# grep 1000 /etc/group
users:x:1000:smithj,jonesj,jacksons

Note: This may miss interactive users that have been assigned a privileged User Identifier (UID). Evidence of interactive use may be obtained from a number of log files containing system logon information.

Check the group owner of all local interactive user's initialization files with the following command:

# ls -al /home/smithj/.[^.]* | more

-rwxr-xr-x 1 smithj users 896 Mar 10 2011 .profile
-rwxr-xr-x 1 smithj users 497 Jan 6 2007 .login
-rwxr-xr-x 1 smithj users 886 Jan 6 2007 .something

If all local interactive user's initialization files are not group-owned by that user's primary GID, this is a finding.
Fix Text (F-78381r4_fix)
Set the owner of the local initialization files for interactive users to either the directory owner or root with the following command:

Note: The example will be for the smithj user, who has a home directory of "/home/smithj".

# chown smithj /home/smithj/.[^.]*