STIGQter STIGQter: STIG Summary: Solaris 10 SPARC Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 22 Jan 2021:

All local initialization files must be owned by the user or root.

DISA Rule

SV-226553r603265_rule

Vulnerability Number

V-226553

Group Title

SRG-OS-000480

Rule Version

GEN001860

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Change the ownership of the startup and login files in the user's directory to the user or root, as appropriate. Examine each user's home directory and verify all file names beginning with "." are owned by the owner of the directory or root. If they are not, use the chown command to change the owner to the user and research the reasons why the owners were not assigned as required.

Procedure:
# chown username .filename
Document all changes.

Check Contents

NOTE: The following commands must be run in the BASH shell.

Check the ownership of local initialization files.

Procedure (using a shell that supports ~USER as USER's home directory):
# cut -d : -f 1 /etc/passwd | xargs -n1 -IUSER sh -c "ls -l ~USER/.[a-z]*"
# cut -d : -f 1 /etc/passwd | xargs -n1 -IUSER find ~USER/.dt ! -fstype nfs ! -user USER -exec ls -ld {} \;

If local initialization files are not owned by the home directory's user, this is a finding.

Vulnerability Number

V-226553

Documentable

False

Rule Version

GEN001860

Severity Override Guidance

NOTE: The following commands must be run in the BASH shell.

Check the ownership of local initialization files.

Procedure (using a shell that supports ~USER as USER's home directory):
# cut -d : -f 1 /etc/passwd | xargs -n1 -IUSER sh -c "ls -l ~USER/.[a-z]*"
# cut -d : -f 1 /etc/passwd | xargs -n1 -IUSER find ~USER/.dt ! -fstype nfs ! -user USER -exec ls -ld {} \;

If local initialization files are not owned by the home directory's user, this is a finding.

Check Content Reference

M

Target Key

4060

Comments