UCF STIG Viewer Logo

There must be no world-writable files on the system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38643 RHEL-06-000282 SV-50444r3_rule Medium
Description
Data in world-writable files can be modified by any user on the system. In almost all circumstances, files can be configured using a combination of user and group permissions to support whatever legitimate access is needed without the risk caused by world-writable files.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2015-05-26

Details

Check Text ( C-46202r3_chk )
To find world-writable files, run the following command for each local partition [PART], excluding special filesystems such as /selinux, /proc, or /sys:

# find [PART] -xdev -type f -perm -002

If there is output, this is a finding.
Fix Text (F-43591r1_fix)
It is generally a good idea to remove global (other) write access to a file when it is discovered. However, check with documentation for specific applications before making changes. Also, monitor for recurring world-writable files, as these may be symptoms of a misconfigured application or user account.