STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 7 Security Technical Implementation Guide Version: 3 Release: 3 Benchmark Date: 23 Apr 2021:

The Red Hat Enterprise Linux operating system must be configured so that the cron.allow file, if it exists, is owned by root.

DISA Rule

SV-204490r603261_rule

Vulnerability Number

V-204490

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

RHEL-07-021110

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the owner on the "/etc/cron.allow" file to root with the following command:

# chown root /etc/cron.allow

Check Contents

Verify that the "cron.allow" file is owned by root.

Check the owner of the "cron.allow" file with the following command:

# ls -al /etc/cron.allow
-rw------- 1 root root 6 Mar 5 2011 /etc/cron.allow

If the "cron.allow" file exists and has an owner other than root, this is a finding.

Vulnerability Number

V-204490

Documentable

False

Rule Version

RHEL-07-021110

Severity Override Guidance

Verify that the "cron.allow" file is owned by root.

Check the owner of the "cron.allow" file with the following command:

# ls -al /etc/cron.allow
-rw------- 1 root root 6 Mar 5 2011 /etc/cron.allow

If the "cron.allow" file exists and has an owner other than root, this is a finding.

Check Content Reference

M

Target Key

2899

Comments