The /etc/securetty file must be group-owned by root, sys, or bin.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN000000-LNX00620

Associated with: CCI-000225

SV-63013r1_rule The /etc/securetty file must be group-owned by root, sys, or bin.

Vulnerability discussion

The securetty file contains the list of terminals permitting direct root logins. It must be protected from unauthorized modification.

Check content

Check /etc/securetty group ownership: # ls -lL /etc/securetty If /etc/securetty is not group owned by root, sys, or bin, then this is a finding.

Fix text

Change the group-owner of /etc/securetty to root, sys, or bin. Example: # chgrp root /etc/securetty

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer