UCF STIG Viewer Logo

All public directories must be group-owned by root or an application group.


Overview

Finding ID Version Rule ID IA Controls Severity
V-227712 GEN002540 SV-227712r603266_rule Medium
Description
If a public directory has the sticky bit set and is not group-owned by a system GID, unauthorized users may be able to modify files created by others. The only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage (e.g., /tmp) and for directories requiring global read/write access.
STIG Date
Solaris 10 X86 Security Technical Implementation Guide 2020-12-04

Details

Check Text ( C-29874r488720_chk )
Check the group ownership of public directories.

Procedure:
# find / -type d -perm -1002 -exec ls -ld {} \;

If any public directory is not group-owned by root, sys, bin, or an application group (such as mail), this is a finding.
Fix Text (F-29862r488721_fix)
Change the group ownership of the public directory.

Procedure:
# chgrp root /tmp

(Replace root with a different system group and/or /tmp with a different public directory as necessary.)