UCF STIG Viewer Logo

Public directories must be the only world-writable directories and world-writable files must be located only in public directories.


Overview

Finding ID Version Rule ID IA Controls Severity
V-1010 GEN002480 SV-1010r3_rule Medium
Description
World-writable files and directories make it easy for a malicious user to place potentially compromising files on the system. The only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage (e.g., /tmp) and for directories requiring global read/write access.
STIG Date
AIX 6.1 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2018-09-18

Details

Check Text ( C-467r3_chk )
Check the system for world-writable files and directories.

Procedure:
# find / -perm -2 -a \( -type d -o -type f \) -exec ls -ld {} \;

If any world-writable files or directories are located, except those required for proper system or application operation, such as /tmp and /dev/null, this is a finding.
Fix Text (F-1164r2_fix)
Remove or change the mode for any world-writable file or directory on the system that is not required to be world-writable.

Procedure:
# chmod o-w

Document all changes.