STIGQter STIGQter: STIG Summary: Solaris 10 SPARC Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 22 Jan 2021:

All files and directories contained in interactive user's home directories must be owned by the home directory's owner.

DISA Rule

SV-226532r603265_rule

Vulnerability Number

V-226532

Group Title

SRG-OS-000480

Rule Version

GEN001540

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Change the ownership of files and directories in user's home directories to the owner of the home directory.
Procedure:
# chown accountowner filename
OR
# find /<usershomedirectory> ! -fstype nfs ! -user <username> ! /( -name .login -o -name .cshrc -o -name .logout -o -name .profile -o -name .bash_profile -o -name .bashrc -o -name .env -o -name .dtprofile -o -name .dispatch -o -name .emacs -o -name .exrc \) -exec chown <username> {} \;

Check Contents

For each user in the /etc/passwd file, check for the presence of files and directories within the user's home directory not owned by the home directory owner or root.

Procedure:
# cut -d : -f 6 /etc/passwd | xargs -n1 -IDIR ls -alLR DIR | more

OR

# find /<usershomedirectory> ! -fstype nfs ! -user <username> -exec ls -ld {} \; | more

If user's home directories contain files or directories not owned by the home directory owner or root, this is a finding.

Vulnerability Number

V-226532

Documentable

False

Rule Version

GEN001540

Severity Override Guidance

For each user in the /etc/passwd file, check for the presence of files and directories within the user's home directory not owned by the home directory owner or root.

Procedure:
# cut -d : -f 6 /etc/passwd | xargs -n1 -IDIR ls -alLR DIR | more

OR

# find /<usershomedirectory> ! -fstype nfs ! -user <username> -exec ls -ld {} \; | more

If user's home directories contain files or directories not owned by the home directory owner or root, this is a finding.

Check Content Reference

M

Target Key

4060

Comments