5.1.1 Secure Home Folders

Information

By default macOS allows all valid users into the top level of every other users home folder, and restricts access to the Apple default folders within. Another user on the same system can see you have a 'Documents' folder but cannot see inside it. This configuration does work for personal file sharing but can expose user files to standard accounts on the system.

The best parallel for Enterprise environments is that everyone who has a Dropbox account can see everything that is at the top level but can't see your pictures, in the parallel with macOS they can see into every new Directory that is created because of the default permissions.

Home folders should be restricted to access only by the user. Sharing should be used on dedicated servers or cloud instances that are managing access controls. Some environments may encounter problems if execute rights are removed as well as read and write. Either no access or execute only for group or others is acceptable

Rationale:

Allowing all users to view the top level of all networked user's home folder may not be desirable since it may lead to the revelation of sensitive information.

Impact:

If implemented, users will not be able to use the 'Public' folders in other users' home folders. 'Public' folders with appropriate permissions would need to be set up in the /Shared folder.

Solution

Perform the following to implement the prescribed state:

Run one of the following commands in Terminal:

sudo chmod -R og-rwx /Users/<username>

sudo chmod -R og-rw /Users/<username>



Substitute user name in <username>.

This command has to be run for each user account with a local home folder.

See Also

https://workbench.cisecurity.org/files/3092

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CSCv6|3.1

Plugin: Unix

Control ID: a42426be87ce38552f35eba95ad76a53c414b7928b57934727264df6f758b74e