UCF STIG Viewer Logo

All skeleton files and directories (typically in /etc/skel) must be owned by root or bin.


Overview

Finding ID Version Rule ID IA Controls Severity
V-11984 GEN001820 SV-37300r1_rule ECLP-1 Medium
Description
If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-35995r1_chk )
Check skeleton files ownership.
# ls -alL /etc/skel
If a skeleton file is not owned by root or bin, this is a finding.
Fix Text (F-31248r1_fix)
Change the ownership of skeleton files with incorrect mode:
# chown root
or
# ls -L /etc/skel|xargs stat -L -c %U:%n|egrep -v "^(root|bin):"|cut -d: -f2|chown root
will change all files not owned by root or bin to root.