UCF STIG Viewer Logo

All skeleton files and directories (typically in /etc/skel) must be owned by root or bin.


Overview

Finding ID Version Rule ID IA Controls Severity
V-11984 GEN001820 SV-38737r1_rule ECLP-1 Medium
Description
If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
STIG Date
AIX 5.3 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2014-10-03

Details

Check Text ( C-37238r1_chk )
Check skeleton files ownership.

Procedure:
# ls -l /etc/security/.profile /etc/security/mkuser.sys

If a skeleton file is not owned by root or bin, this is a finding.
Fix Text (F-32452r1_fix)
Change the ownership of skeleton files with incorrect mode.

# chown root /etc/security/.profile /etc/security/mkuser.sys