Access to the cron utility must be controlled using the cron.allow and/or cron.deny file(s).

From Solaris 9 SPARC Security Technical Implementation Guide

Part of GEN002960

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-27317r1_rule Access to the cron utility must be controlled using the cron.allow and/or cron.deny file(s).

Vulnerability discussion

The cron facility allows users to execute recurring jobs on a regular and unattended basis. The cron.allow file designates accounts allowed to enter and execute jobs using the cron facility. If neither cron.allow nor cron.deny exists, then any account may use the cron facility. This may open the facility up for abuse by system intruders and malicious users.

Check content

Fix text

Create /etc/cron.d/cron.allow and/or /etc/cron.d/cron.deny with appropriate content.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer