UCF STIG Viewer Logo

All skeleton files and directories (typically in /etc/skel) must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-226548 GEN001820 SV-226548r603265_rule Medium
Description
If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files. Failure to give ownership of sensitive files or utilities to root provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
STIG Date
Solaris 10 SPARC Security Technical Implementation Guide 2020-12-04

Details

Check Text ( C-28709r483050_chk )
Check skeleton files ownership.
# ls -alL /etc/skel
If a skeleton file is not owned by root, this is a finding.
Fix Text (F-28697r483051_fix)
Change the ownership of skeleton files with incorrect mode.
# chown root