Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
RHEL-06-000301 | RHEL-06-000301 | RHEL-06-000301_rule | Low |
Description |
---|
Unowned files do not directly imply a security problem, but they are generally a sign that something is amiss. They may be caused by an intruder, by incorrect software installation or draft software removal, or by failure to remove all files belonging to a deleted account. The files should be repaired so they will not cause problems when accounts are created in the future, and the cause should be discovered and addressed. |
STIG | Date |
---|---|
Red Hat Enterprise Linux 6 Security Technical Implementation Guide | 2013-02-05 |
Check Text ( C-RHEL-06-000301_chk ) |
---|
The following command will discover and print any files on local partitions which do not belong to a valid group. Run it once for each local partition [PART]: # find [PART] -xdev -nogroup -print If there is output, this is a finding. |
Fix Text (F-RHEL-06-000301_fix) |
---|
If any files are not owned by a group, then the cause of their lack of group-ownership should be investigated. Following this, the files should be deleted or assigned to an appropriate group. |