The hosts.lpd (or equivalent) file must be owned by root, bin, sys, or lp.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN003920

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-35143r1_rule The hosts.lpd (or equivalent) file must be owned by root, bin, sys, or lp.

Vulnerability discussion

Failure to give ownership of the hosts.lpd file to root, bin, sys, or lp provides the designated owner, and possible unauthorized users, with the potential to modify the hosts.lpd file. Unauthorized modifications could disrupt access to local printers from authorized remote hosts or permit unauthorized remote access to local printers.

Check content

Locate any print service configuration file(s) on the system. HP vendor documentation identifies the following names and locations of print service configuration files on the system that can be checked via the following commands: # ls -lL /var/spool/lp/.rhosts # ls -lL /var/adm/inetd.sec # ls -lL /etc/hosts.equiv If no print service configuration file is found, this is not a finding. Check the ownership of the print service configuration file(s). # ls -lL If the owner of the file is not root, sys, bin, or lp, this is a finding.

Fix text

Change the owner of the /etc/hosts.lpd file (or equivalent) to root, lp, or another privileged UID. # chown root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer