STIGQter STIGQter: STIG Summary: Solaris 10 SPARC Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 22 Jan 2021:

Any X Windows host must write .Xauthority files.

DISA Rule

SV-226961r603265_rule

Vulnerability Number

V-226961

Group Title

SRG-OS-000480

Rule Version

GEN005160

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Ensure the X Windows host is configured to write .Xauthority files into user home directories. Edit the Xaccess file. Ensure the line that writes the .Xauthority file is uncommented.

Check Contents

Check for .Xauthority files being utilized by looking for such files in the home directory of a user that uses X.

Procedure:
# cd ~someuser
# ls -la .Xauthority

If the .Xauthority file does not exist, ask the SA if the user is using X Windows. If the user is utilizing X Windows and the .Xauthority file does not exist, this is a finding.

Vulnerability Number

V-226961

Documentable

False

Rule Version

GEN005160

Severity Override Guidance

Check for .Xauthority files being utilized by looking for such files in the home directory of a user that uses X.

Procedure:
# cd ~someuser
# ls -la .Xauthority

If the .Xauthority file does not exist, ask the SA if the user is using X Windows. If the user is utilizing X Windows and the .Xauthority file does not exist, this is a finding.

Check Content Reference

M

Target Key

4060

Comments