UCF STIG Viewer Logo

All files and directories contained in interactive user's home directories must be owned by the home directory's owner.


Overview

Finding ID Version Rule ID IA Controls Severity
V-914 GEN001540 SV-914r2_rule ECCD-1 ECCD-2 Low
Description
If users do not own the files in their directories, unauthorized users may be able to access them. Additionally, if files are not owned by the user, this could be an indication of system compromise.
STIG Date
AIX 6.1 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2018-09-18

Details

Check Text ( C-405r3_chk )
For each user in the /etc/passwd file, check for the presence of files and directories within the user's home directory not owned by the home directory owner.

Procedure:
# find / ! -fstype nfs ! -user ! \( -name .login -o -name .cshrc -o -name .logout -o -name .profile -o -name .bash_profile -o -name .bashrc -o -name .env -o -name .dtprofile -o -name .dispatch -o -name .emacs -o -name .exrc \) -exec ls -ld {} \;

If user's home directories contain files or directories not owned by the home directory owner, this is a finding.
Fix Text (F-1068r2_fix)
Change the ownership of files and directories in user's home directories to the owner of the home directory.

Procedure:
# chown accountowner filename
OR
# find / ! -fstype nfs ! -user ! /( -name .login -o -name .cshrc -o -name .logout -o -name .profile -o -name .bash_profile -o -name .bashrc -o -name .env -o -name .dtprofile -o -name .dispatch -o -name .emacs -o -name .exrc \) -exec chown {} \;