The /etc/security/access.conf file must have a privileged group owner.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN000000-LNX00420

Associated with: CCI-000225 CCI-000366

SV-62901r1_rule The /etc/security/access.conf file must have a privileged group owner.

Vulnerability discussion

Depending on the access restrictions of the /etc/security/access.conf file, if the group owner were not a privileged group, it could endanger system security.

Check content

Check access configuration group ownership: # ls -lL /etc/security/access.conf If this file exists and has a group-owner that is not a privileged user, this is a finding.

Fix text

Use the chgrp command to ensure the group owner is root, sys, or bin. (for example: # chgrp root /etc/security/access.conf ).

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer