The at.allow file must be group-owned by root, bin, sys, or cron.

From SUSE Linux Enterprise Server v11 for System z

Part of GEN003470

Associated with: CCI-000225

SV-45676r1_rule The at.allow file must be group-owned by root, bin, sys, or cron.

Vulnerability discussion

If the group owner of the at.allow file is not set to root, bin, sys, or cron, unauthorized users could be allowed to view or edit the list of users permitted to run "at" jobs. Unauthorized modification could result in Denial of Service to authorized "at" users or provide unauthorized users with the ability to run "at" jobs.

Check content

Check the group ownership of the file. Procedure: # ls -lL /etc/at.allow If the file is not group-owned by root, bin, sys, or cron, this is a finding.

Fix text

Change the group ownership of the file. Procedure: # chgrp root /etc/at.allow

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer