UCF STIG Viewer Logo

All RHEL 8 world-writable directories must be owned by root, sys, bin, or an application user.


Overview

Finding ID Version Rule ID IA Controls Severity
V-230318 RHEL-08-010700 SV-230318r743960_rule Medium
Description
If a world-writable directory is not owned by root, sys, bin, or an application User Identifier (UID), unauthorized users may be able to modify files created by others. The only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage, (e.g., /tmp), and for directories requiring global read/write access.
STIG Date
Red Hat Enterprise Linux 8 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-32987r567700_chk )
The following command will discover and print world-writable directories that are not owned by a system account, given the assumption that only system accounts have a uid lower than 1000. Run it once for each local partition [PART]:

$ sudo find [PART] -xdev -type d -perm -0002 -uid +999 -print

If there is output, this is a finding.
Fix Text (F-32962r567701_fix)
All directories in local partitions which are world-writable should be owned by root or another system account. If any world-writable directories are not owned by a system account, this should be investigated. Following this, the files should be deleted or assigned to an appropriate group.