UCF STIG Viewer Logo

All accounts must be assigned unique User Identification Numbers (UIDs).


Overview

Finding ID Version Rule ID IA Controls Severity
V-762 GEN000320 SV-38443r2_rule IAIA-1 IAIA-2 Medium
Description
Accounts sharing a UID have full access to each others' files. This has the same effect as sharing a login. There is no way to assure identification, authentication, and accountability because the system sees them as the same user. If the duplicate UID is 0, this gives potential intruders another privileged account to attack.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36246r2_chk )
Verify the consistency of the assigned home directories in the authentication database.
For Trusted Mode:
# authck -av

For SMSE:
# pwck

If a non-unique UID is found in the password file, this is a finding.
Fix Text (F-31503r2_fix)
Determine if the duplicate UIDs are associated with the same or a different account name.
# cat /etc/passwd | grep

or, for multiple non-unique UIDs:
# cat /etc/passwd | egrep “||,non-uniqueUIDn>“

If the account names are unique, the UIDs must also be modified to be unique. If the account names are the same, disable/remove one of the two (or more) password file entries via the SAM/SMH interface.
.