UCF STIG Viewer Logo

The hosts.lpd (or equivalent) file must be owned by root, bin, sys, or lp.


Overview

Finding ID Version Rule ID IA Controls Severity
V-828 GEN003920 SV-45813r1_rule Medium
Description
Failure to give ownership of the hosts.lpd file to root, bin, sys, or lp provides the designated owner, and possible unauthorized users, with the potential to modify the hosts.lpd file. Unauthorized modifications could disrupt access to local printers from authorized remote hosts or permit unauthorized remote access to local printers.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-43134r1_chk )
Check the ownership of the print service configuration file.

Procedure:
# find /etc -name hosts.lpd -print
# find /etc -name Systems –print
# find /etc –name printers.conf -print

If no print service configuration file is found, this is not applicable.

Check the ownership of the print service configuration file(s).

# ls –lL

If the owner of the file is not root, this is a finding.
Fix Text (F-39574r1_fix)
Change the owner of the /etc/hosts.lpd (or equivalent, such as /etc/lp/Systems) to root.

Procedure:
# chown root