UCF STIG Viewer Logo

The at.deny file must not be empty if it exists.


Overview

Finding ID Version Rule ID IA Controls Severity
V-226861 GEN003300 SV-226861r603265_rule Medium
Description
On some systems, if there is no at.allow file and there is an empty at.deny file, then the system assumes everyone has permission to use the at facility. This could create an insecure setting in the case of malicious users or system intruders.
STIG Date
Solaris 10 SPARC Security Technical Implementation Guide 2020-12-04

Details

Check Text ( C-29023r484867_chk )
# more /etc/cron.d/at.deny
If the at.deny file exists and is empty, this is a finding.
Fix Text (F-29011r484868_fix)
Add appropriate users to the at.deny file, or remove the empty at.deny file if an at.allow file exists.