UCF STIG Viewer Logo

The at.deny file must not be empty if it exists.


Overview

Finding ID Version Rule ID IA Controls Severity
V-985 GEN003300 SV-27380r1_rule ECLP-1 Medium
Description
On some systems, if there is no at.allow file and there is an empty at.deny file, then the system assumes everyone has permission to use the at facility. This could create an insecure setting in the case of malicious users or system intruders.
STIG Date
SOLARIS 9 X86 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2015-10-01

Details

Check Text ( C-28534r1_chk )
# more /etc/cron.d/at.deny
If the at.deny file exists and is empty, this is a finding.
Fix Text (F-1139r2_fix)
Add appropriate users to the at.deny file, or remove the empty at.deny file if an at.allow file exists.