Crontab files must be group-owned by wheel, cron, or the crontab creator's primary group.

From MAC OSX 10.6 Workstation Security Technical Implementation Guide

Part of GEN003050

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-38107r1_rule Crontab files must be group-owned by wheel, cron, or the crontab creator's primary group.

Vulnerability discussion

To protect the integrity of scheduled system jobs and prevent malicious modification to these jobs, crontab files must be secured.

Check content

Open a terminal session and enter the following commands to verify the group ownership of the "crontab" files. ls -lL /usr/sbin/cron ls -lL /usr/lib/cron ls -lL /usr/bin/crontab ls -lL /private/var/at/cron.deny If the group-owner is not wheel or the crontab owner's primary group, this is a finding.

Fix text

Open a terminal session and enter the following command to set the group to wheel. chgrp wheel

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer