UCF STIG Viewer Logo

All skeleton files (typically in /etc/skel) must be group-owned by root, bin, or sys.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22358 GEN001830 SV-39901r2_rule ECLP-1 Medium
Description
If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files.
STIG Date
SOLARIS 9 X86 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2015-10-01

Details

Check Text ( C-38922r2_chk )
Verify the skeleton files are group-owned by root, bin, or sys.

Procedure:
# ls -alL /etc/skel

If a skeleton file is not group-owned by root, bin, or sys, this is a finding.
Fix Text (F-34059r1_fix)
Change the group owner of the skeleton file to root.

Procedure:
# chgrp /etc/skel/[skeleton file]