UCF STIG Viewer Logo

The inetd.conf file, xinetd.conf file, and the xinetd.d directory must be group-owned by root, bin, sys, or other.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22423 GEN003730 SV-35069r1_rule ECLP-1 Medium
Description
Failure to give ownership of sensitive files or utilities to system groups may provide unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36524r1_chk )
Check the group ownership of the (x)inetd configuration file, its parent directory and any files identified by the configuration file includedir stanza..
# find / -type f -name inetd.conf -o -name xinetd.conf | xargs -n1 ls -lL
# find / -type d -name xinetd.d | xargs -n1 ls -lLd
# grep includedir /xinetd.conf
# ls -lL

If a file or directory is not group-owned by root, bin, sys, or other this is a finding.
Fix Text (F-31884r1_fix)
Change the group ownership of the inetd configuration file.
# chgrp root