The cron.allow file must be group-owned by root, bin, sys, or cron.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN003250

Associated with: CCI-000225

SV-64351r1_rule The cron.allow file must be group-owned by root, bin, sys, or cron.

Vulnerability discussion

If the group of the cron.allow is not set to root, bin, sys, or cron, the possibility exists for an unauthorized user to view or edit the list of users permitted to use cron. Unauthorized modification of this file could cause Denial of Service to authorized cron users or provide unauthorized users with the ability to run cron jobs.

Check content

Check the group ownership of the file. Procedure: # ls -lL /etc/cron.allow If the file exists and is not group-owned by root, bin, sys or cron, this is a finding.

Fix text

Change the group ownership of the file. Procedure: # chgrp root /etc/cron.allow

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer