UCF STIG Viewer Logo

The hosts.lpd (or equivalent) file must be owned by root, bin, sys, or lp.


Overview

Finding ID Version Rule ID IA Controls Severity
V-828 GEN003920 SV-828r6_rule ECLP-1 Medium
Description
Failure to give ownership of the hosts.lpd file to root, bin, sys, or lp provides the designated owner, and possible unauthorized users, with the potential to modify the hosts.lpd file. Unauthorized modifications could disrupt access to local printers from authorized remote hosts or permit unauthorized remote access to local printers.
STIG Date
Draft AIX Security Technical Implementation Guide 2011-08-17

Details

Check Text ( C-612r3_chk )
Locate any print service configuration file on the system. Consult vendor documentation to verify the names and locations of print service configuration files on the system.

Procedure:
# find /etc -name hosts.lpd -print
# find /etc -name Systems -print

If no print service configuration file is found, this is not applicable.

Check the ownership of the print service configuration file(s).

Procedure:
# ls –lL

If the owner of the file is not root, sys, bin, or lp, this is a finding.
Fix Text (F-982r3_fix)
Change the owner of the /etc/hosts.lpd file (or equivalent, such as /etc/lp/Systems) to root, lp, or another privileged UID. Consult vendor documentation to determine the name and location of print service configuration files.

Procedure:
# chown root /etc/hosts.lpd