UCF STIG Viewer Logo

The Ubuntu operating system must set a sticky bit on all public directories to prevent unauthorized and unintended information transferred via shared system resources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238332 UBTU-20-010411 SV-238332r654171_rule Medium
Description
Preventing unauthorized information transfers mitigates the risk of information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of processes acting on behalf of prior users/roles) from being available to any current users/roles (or current processes) that obtain access to shared system resources (e.g., registers, main memory, hard disks) after those resources have been released back to information systems. The control of information in shared resources is also commonly referred to as object reuse and residual information protection. This requirement generally applies to the design of an information technology product, but it can also apply to the configuration of particular information system components that are, or use, such products. This can be verified by acceptance/validation processes in DoD or other government agencies. There may be shared resources with configurable protections (e.g., files in storage) that may be assessed on specific information system components.
STIG Date
Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-41542r654169_chk )
Verify that all public (world-writeable) directories have the public sticky bit set.

Find world-writable directories that lack the sticky bit by running the following command:

$ sudo find / -type d -perm -002 ! -perm -1000

If any world-writable directories are found missing the sticky bit, this is a finding.
Fix Text (F-41501r654170_fix)
Configure all public directories to have the sticky bit set to prevent unauthorized and unintended information transferred via shared system resources.

Set the sticky bit on all public directories using the following command, replacing "[Public Directory]" with any directory path missing the sticky bit:

$ sudo chmod +t [Public Directory]