UCF STIG Viewer Logo

The Oracle Linux operating system must be configured so that all world-writable directories are group-owned by root, sys, bin, or an application group.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221748 OL07-00-021030 SV-221748r744080_rule Medium
Description
If a world-writable directory is not group-owned by root, sys, bin, or an application Group Identifier (GID), unauthorized users may be able to modify files created by others. The only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage, (e.g., /tmp), and for directories requiring global read/write access.
STIG Date
Oracle Linux 7 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-36282r602440_chk )
The following command will discover and print world-writable directories that are not group-owned by a system account, given the assumption that only system accounts have a gid lower than 1000. Run it once for each local partition [PART]:

# find [PART] -xdev -type d -perm -0002 -gid +999 -print

If there is output, this is a finding.
Fix Text (F-36246r602441_fix)
All directories in local partitions which are world-writable should be group-owned by root or another system account. If any world-writable directories are not group-owned by a system account, this should be investigated. Following this, the directories should be deleted or assigned to an appropriate group.