STIGQter STIGQter: STIG Summary: Oracle Linux 7 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Oracle Linux operating system must be configured so that the cron.allow file, if it exists, is group-owned by root.

DISA Rule

SV-221752r603260_rule

Vulnerability Number

V-221752

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

OL07-00-021120

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the group owner on the "/etc/cron.allow" file to root with the following command:

# chgrp root /etc/cron.allow

Check Contents

Verify that the "cron.allow" file is group-owned by root.

Check the group owner of the "cron.allow" file with the following command:

# ls -al /etc/cron.allow
-rw------- 1 root root 6 Mar 5 2011 /etc/cron.allow

If the "cron.allow" file exists and has a group owner other than root, this is a finding.

Vulnerability Number

V-221752

Documentable

False

Rule Version

OL07-00-021120

Severity Override Guidance

Verify that the "cron.allow" file is group-owned by root.

Check the group owner of the "cron.allow" file with the following command:

# ls -al /etc/cron.allow
-rw------- 1 root root 6 Mar 5 2011 /etc/cron.allow

If the "cron.allow" file exists and has a group owner other than root, this is a finding.

Check Content Reference

M

Target Key

4089

Comments