STIGQter STIGQter: STIG Summary: Solaris 10 X86 Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 22 Jan 2021:

The root shell must be located in the / file system.

DISA Rule

SV-227607r603266_rule

Vulnerability Number

V-227607

Group Title

SRG-OS-000480

Rule Version

GEN001080

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Change the root account's shell to one present on the / filesystem. Example:

# usermod -s /sbin/sh root

Check Contents

Perform the following to determine if /usr is partitioned.
# grep /usr /etc/vfstab

If /usr is partitioned, check the location of root's default shell.
# awk -F: '$1 == "root" {print $7}' /etc/passwd
If the root shell is found to be on a partitioned /usr filesystem or is in a directory symlinked to a partitioned /usr filesystem, even if the actual root shell is a symlink back to the root filesystem, this is a finding.

Vulnerability Number

V-227607

Documentable

False

Rule Version

GEN001080

Severity Override Guidance

Perform the following to determine if /usr is partitioned.
# grep /usr /etc/vfstab

If /usr is partitioned, check the location of root's default shell.
# awk -F: '$1 == "root" {print $7}' /etc/passwd
If the root shell is found to be on a partitioned /usr filesystem or is in a directory symlinked to a partitioned /usr filesystem, even if the actual root shell is a symlink back to the root filesystem, this is a finding.

Check Content Reference

M

Target Key

4061

Comments