UCF STIG Viewer Logo

Cron and crontab directories must be group-owned by root, sys, bin or cron.


Overview

Finding ID Version Rule ID IA Controls Severity
V-981 GEN003140 SV-37476r1_rule ECLP-1 Medium
Description
To protect the integrity of scheduled system jobs and to prevent malicious modification to these jobs, crontab files must be secured. Failure to give group-ownership of cron or crontab directories to a system group provides the designated group and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-36142r1_chk )
Check the group owner of cron and crontab directories.

Procedure:
# ls -ld /var/spool/cron

# ls -ld /etc/cron.d /etc/crontab /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly
or
# ls -ld /etc/cron*|grep -v deny


If a directory is not group-owned by root, sys, bin, or cron, this is a finding.
Fix Text (F-31388r1_fix)
Change the group owner of cron and crontab directories.
# chgrp root