The /etc/securetty file must be owned by root.

From Red Hat Enterprise Linux 5 Security Technical Implementation Guide

Part of GEN000000-LNX00640

Associated with IA controls: ECLP-1

Associated with: CCI-000225 CCI-000366

SV-37341r1_rule The /etc/securetty file must be owned by root.

Vulnerability discussion

The securetty file contains the list of terminals permitting direct root logins. It must be protected from unauthorized modification.

Check content

Fix text

Change the owner of the /etc/securetty file to root. Procedure: # chown root /etc/securetty

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer