UCF STIG Viewer Logo

All public directories must be owned by root to prevent unauthorized and unintended information transferred via shared system resources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75511 UBTU-16-010410 SV-90191r1_rule Medium
Description
Preventing unauthorized information transfers mitigates the risk of information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of processes acting on behalf of prior users/roles) from being available to any current users/roles (or current processes) that obtain access to shared system resources (e.g., registers, main memory, hard disks) after those resources have been released back to information systems. The control of information in shared resources is also commonly referred to as object reuse and residual information protection. This requirement generally applies to the design of an information technology product, but it can also apply to the configuration of particular information system components that are, or use, such products. This can be verified by acceptance/validation processes in DoD or other government agencies. There may be shared resources with configurable protections (e.g., files in storage) that may be assessed on specific information system components.
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75215r1_chk )
Verify that all public directories are owned by root to prevent unauthorized and unintended information transferred via shared system resources.

Check to see that all public directories have the public sticky bit set by running the following command:

# sudo find / -type d -perm -0002 -exec ls -lLd {} \;

drwxrwxrwxt 7 root root 4096 Jul 26 11:19 /tmp

If any of the returned directories are not owned by root, this is a finding.
Fix Text (F-82139r1_fix)
Configure all public directories to be owned by root to prevent unauthorized and unintended information transferred via shared system resources.

Set the owner of all public directories as root using the command, replace "[Public Directory]" with any directory path not owned by root:

# sudo chown root [Public Directory]