All accounts must be assigned unique User Identification Numbers (UIDs).

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN000320

Associated with IA controls: IAIA-2, IAIA-1

Associated with: CCI-000764

SV-38443r2_rule All accounts must be assigned unique User Identification Numbers (UIDs).

Vulnerability discussion

Accounts sharing a UID have full access to each others' files. This has the same effect as sharing a login. There is no way to assure identification, authentication, and accountability because the system sees them as the same user. If the duplicate UID is 0, this gives potential intruders another privileged account to attack.

Check content

Verify the consistency of the assigned home directories in the authentication database. For Trusted Mode: # authck -av For SMSE: # pwck If a non-unique UID is found in the password file, this is a finding.

Fix text

Determine if the duplicate UIDs are associated with the same or a different account name. # cat /etc/passwd | grep or, for multiple non-unique UIDs: # cat /etc/passwd | egrep “||,non-uniqueUIDn>“ If the account names are unique, the UIDs must also be modified to be unique. If the account names are the same, disable/remove one of the two (or more) password file entries via the SAM/SMH interface. .

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer