The hosts.lpd (or equivalent) file must be owned by root, bin, sys, or lp.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN003920

Associated with: CCI-000225

SV-64119r1_rule The hosts.lpd (or equivalent) file must be owned by root, bin, sys, or lp.

Vulnerability discussion

Failure to give ownership of the hosts.lpd file to root, bin, sys, or lp provides the designated owner, and possible unauthorized users, with the potential to modify the hosts.lpd file. Unauthorized modifications could disrupt access to local printers from authorized remote hosts or permit unauthorized remote access to local printers.

Check content

Check the ownership of the print service configuration file. Procedure: # ls -lL /etc/cups/printers.conf; If no print service configuration file is found, this is not applicable. If the owner of the file is not root, this is a finding.

Fix text

Change the owner of the /etc/cups/printers.conf to root. Procedure: # chown root /etc/cups/printers.conf

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer