UCF STIG Viewer Logo

All RHEL 8 world-writable directories must be group-owned by root, sys, bin, or an application group.


Overview

Finding ID Version Rule ID IA Controls Severity
V-230319 RHEL-08-010710 SV-230319r743961_rule Medium
Description
If a world-writable directory is not group-owned by root, sys, bin, or an application Group Identifier (GID), unauthorized users may be able to modify files created by others. The only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage, (e.g., /tmp), and for directories requiring global read/write access.
STIG Date
Red Hat Enterprise Linux 8 Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-32988r567703_chk )
The following command will discover and print world-writable directories that are not group-owned by a system account, given the assumption that only system accounts have a gid lower than 1000. Run it once for each local partition [PART]:

$ sudo find [PART] -xdev -type d -perm -0002 -gid +999 -print

If there is output, this is a finding.
Fix Text (F-32963r567704_fix)
All directories in local partitions which are world-writable must be group-owned by root or another system account. If any world-writable directories are not group-owned by a system account, this must be investigated. Following this, the directories must be deleted or assigned to an appropriate group.