The /etc/pam_user.conf file must be owned by root.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN000000-HPUX0410

Associated with IA controls: ECLP-1

Associated with: CCI-000366

SV-52473r1_rule The /etc/pam_user.conf file must be owned by root.

Vulnerability discussion

The /etc/pam_user.conf file is the per user configuration file for the Pluggable Authentication Module (PAM) architecture. It supports per user authentication, account, session, and password management. If the configuration is modified maliciously, users may gain unauthorized system access. The /etc/pam_user.conf file must not be configured unless it is required.

Check content

If the system is configured for Trusted Mode, this check is not applicable. For SMSE: Verify the file is owned by root. # ls -lL /etc/pam_user.conf If the file is not owned by root, this is a finding.

Fix text

If the system is operating in Trusted Mode, no fix is required. For SMSE: As root, change the file ownership. # chown root /etc/pam_user.conf

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer