UCF STIG Viewer Logo

All world-writable directories must be group-owned by root, sys, bin, or an application group.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214981 UBTU-16-010420 SV-214981r610931_rule Medium
Description
If a world-writable directory has the sticky bit set and is not group-owned by a privileged Group Identifier (GID), unauthorized users may be able to modify files created by others. The only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage, (e.g., /tmp), and for directories requiring global read/write access.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16180r284811_chk )
Verify that all world-writable directories are group-owned by root to prevent unauthorized and unintended information transferred via shared system resources.

Check the system for world-writable directories with the following command:

# sudo find / -type d -perm -0002 -exec ls -lLd {} \;

drwxrwxrwxt 7 root root 4096 Jul 26 11:19 /tmp

If any world-writable directories are not owned by root, sys, bin, or an application group associated with the directory, this is a finding.
Fix Text (F-16178r284812_fix)
Change the group of the world-writable directories to root, sys, bin, or an application group with the following command, replacing "[world-writable Directory]":

# sudo chgrp root [world-writable Directory]