UCF STIG Viewer Logo

The hosts.lpd (or equivalent) file must be group-owned by root, bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22435 GEN003930 SV-45814r1_rule Medium
Description
Failure to give group-ownership of the hosts.lpd file to root, bin, sys, or system provides the members of the owning group and possible unauthorized users, with the potential to modify the hosts.lpd file. Unauthorized modifications could disrupt access to local printers from authorized remote hosts or permit unauthorized remote access to local printers.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-43136r1_chk )
Check the group ownership of the /etc/hosts.lpd(or equivalent) file.

Procedure:
# ls -lL /etc/hosts.lpd

If the file is not group-owned by root, bin, sys, or system, this is a finding.
Check the group ownership of the /etc/cups/printers.conf file.


# ls -lL /etc/cups/printers.conf

If the file is not group-owned by lp, this is a finding.
Fix Text (F-39203r1_fix)
Change the group-owner of the hosts.lpd file.

Procedure:
# chgrp root /etc/hosts.lpd
Change the group-owner of the printers.conf file.


# chgrp lp /etc/cups/printers.conf