UCF STIG Viewer Logo

All skeleton files (typically in /etc/skel) must be group-owned by root, bin, sys, system, or other.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22358 GEN001830 SV-63323r1_rule Medium
Description
If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52033r1_chk )
Verify the skeleton files are group-owned by root.

Procedure:
# ls -alL /etc/skel
If a skeleton file is not group-owned by root, bin, sys, system, or other this is a finding.
Fix Text (F-53919r2_fix)
Change the group-owner of the skeleton file to root, bin, sys, system, or other.

Procedure:
# chgrp /etc/skel/[skeleton file]
or:
# ls -L /etc/skel|xargs stat -L -c %G:%n|egrep -v "^(root|bin|sy|sytem|other):"|cut -d: -f2|chgrp root
will change the group of all files not already one of the approved group to root.