UCF STIG Viewer Logo

The inetd.conf file, xinetd.conf file, and the xinetd.d directory must be group-owned by root, bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22423 GEN003730 SV-37407r1_rule ECLP-1 Medium
Description
Failure to give ownership of sensitive files or utilities to system groups may provide unauthorized users with the potential to access sensitive information or change the system configuration possibly weakening the system's security posture.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-36090r1_chk )
Check the group ownership of the xinetd configuration files and directories.

Procedure:
# ls -alL /etc/xinetd.conf /etc/xinetd.d

If a file or directory is not group-owned by root, bin, sys, or system, this is a finding.

Fix Text (F-31337r1_fix)
Change the group-owner of the xinetd configuration files and directories.

Procedure:
# chgrp -R root /etc/xinetd.conf /etc/xinetd.d