UCF STIG Viewer Logo

All files and directories contained in interactive user home directories must be owned by the home directory's owner.


Overview

Finding ID Version Rule ID IA Controls Severity
V-914 GEN001540 SV-38497r1_rule ECCD-2 ECCD-1 Low
Description
If users do not own the files in their directories, unauthorized users may be able to access them. Additionally, if files are not owned by the user, this could be an indication of system compromise.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-36340r5_chk )
For each user in the /etc/passwd file, check for the presence of files and directories within the user's home directory that are not owned by the home directory owner.
# find / ! -fstype nfs ! -user ! \( -name .login -o -name .cshrc -o -name .logout -o -name .profile -o -name .bash_profile -o -name .bashrc -o -name .env -o -name .dtprofile -o -name .dispatch -o -name .emacs -o -name .exrc \) -exec ls -ld {} \;

Or

# ls -lLR `cat /etc/passwd | cut -f 6,6 -d ":"` | more
If user home directories contain files or directories not owned by the home directory owner, this is a finding.
Fix Text (F-31595r1_fix)
Change the ownership of files and directories in user home directories to the owner of the home directory.

Procedure:
# chown