UCF STIG Viewer Logo

All files and directories contained in interactive user home directories must be owned by the home directorys owner.


Overview

Finding ID Version Rule ID IA Controls Severity
V-914 GEN001540 SV-63831r1_rule Low
Description
If users do not own the files in their directories, unauthorized users may be able to access them. Additionally, if files are not owned by the user, this could be an indication of system compromise.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52365r3_chk )
For each user in the /etc/passwd file, check for the presence of files and directories within the user's home directory not owned by the home directory owner.

Procedure:
# find / ! -fstype nfs ! -user ! \( -name .bashrc -o -name .bash_login -o -name .bash_logout -o -name .bash_profile -o -name .cshrc -o -name .kshrc -o -name .login -o -name .logout -o -name .profile -o -name .tcshrc -o -name .env -o -name .dtprofile -o -name .dispatch -o -name .emacs -o -name .exrc \) -exec ls -ld {} \;

If user home directories contain files or directories not owned by the home directory owner, this is a finding.
Fix Text (F-54403r1_fix)
Change the ownership of files and directories in user home directories to the owner of the home directory.

Procedure:
# chown accountowner filename