UCF STIG Viewer Logo

All RHEL 9 world-writable directories must be owned by root, sys, bin, or an application user.


Overview

Finding ID Version Rule ID IA Controls Severity
V-257928 RHEL-09-232240 SV-257928r925771_rule Medium
Description
If a world-writable directory is not owned by root, sys, bin, or an application user identifier (UID), unauthorized users may be able to modify files created by others. The only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage, (e.g., /tmp), and for directories requiring global read/write access. Satisfies: SRG-OS-000480-GPOS-00227, SRG-OS-000138-GPOS-00069
STIG Date
Red Hat Enterprise Linux 9 Security Technical Implementation Guide 2023-12-01

Details

Check Text ( C-61669r925769_chk )
Verify that world writable directories are owned by root, a system account, or an application account with the following command. It will discover and print world-writable directories that are not owned by root. Run it once for each local partition [PART]:

$ sudo find PART -xdev -type d -perm -0002 -uid +0 -print

If there is output, this is a finding.
Fix Text (F-61593r925770_fix)
Configure all public directories to be owned by root or a system account to prevent unauthorized and unintended information transferred via shared system resources.

Set the owner of all public directories as root or a system account using the command, replace "[Public Directory]" with any directory path not owned by root or a system account:

$ sudo chown root [Public Directory]