The /etc/security/access.conf file must be owned by root.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN000000-LNX00400

Associated with: CCI-000225 CCI-000366

SV-62875r1_rule The /etc/security/access.conf file must be owned by root.

Vulnerability discussion

The /etc/security/access.conf file contains entries restricting access from the system console by authorized System Administrators. If the file is owned by a user other than root, it could compromise the system.

Check content

Check access configuration ownership: # ls -lL /etc/security/access.conf If this file exists and is not owned by root, this is a finding.

Fix text

Follow the correct configuration parameters for access configuration file. Use the chown command to configure it properly. (for example: # chown root /etc/security/access.conf ).

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer