UCF STIG Viewer Logo

Crontab files must be group-owned by root, cron, or the crontab creators primary group.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22385 GEN003050 SV-45596r1_rule Medium
Description
To protect the integrity of scheduled system jobs and prevent malicious modification to these jobs, crontab files must be secured.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-42954r2_chk )
Check the group ownership of the crontab files.
Procedure:

# ls -lL /var/spool/cron /var/spool/cron/tabs


# ls -lL /etc/crontab /etc/cron.{d,daily,hourly,monthly,weekly}
or
# ls -lL /etc/cron*|grep -v deny

If the group owner is not root or the crontab owner's primary group, this is a finding.
Fix Text (F-38994r2_fix)
Change the group owner of the crontab file to root, cron, or the crontab's primary group.
Procedure:
# chgrp root [crontab file]