UCF STIG Viewer Logo

Any X Windows host must write .Xauthority files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-216073 SOL-11.1-020500 SV-216073r603268_rule Medium
Description
.Xauthority files ensure the user is authorized to access the specific X Windows host. If .Xauthority files are not used, it may be possible to obtain unauthorized access to the X Windows host.
STIG Date
Solaris 11 X86 Security Technical Implementation Guide 2021-11-23

Details

Check Text ( C-17311r372601_chk )
If X Display Manager (XDM) is not used on the system, this is not applicable.

Determine if XDM is running.
Procedure:
# ps -ef | grep xdm

If X Display Manager (XDM) is not used on the system, this is not applicable.

Determine if XDM is running.
Procedure:
# ps -ef | grep xdm

Check for .Xauthority files being utilized by looking for such files in the home directory of a user that uses X.

Procedure:
# cd ~someuser
# ls -la .Xauthority

If the .Xauthority file does not exist, ask the SA if the user is using X Windows. If the user is utilizing X Windows and the .Xauthority file does not exist, this is a finding.
Fix Text (F-17309r372602_fix)
Ensure the X Windows host is configured to write .Xauthority files into user home directories.

Edit the Xaccess file. Ensure the line that writes the .Xauthority file is uncommented.