UCF STIG Viewer Logo

Public directories must be the only world-writable directories and world-writable files must be located only in public directories.


Overview

Finding ID Version Rule ID IA Controls Severity
V-1010 GEN002480 SV-45201r1_rule Medium
Description
World-writable files and directories make it easy for a malicious user to place potentially compromising files on the system. The only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage, (e.g., /tmp), and for directories requiring global read/write access.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-42549r1_chk )
Check the system for world-writable files.

Procedure:
# find / -perm -2 -a \( -type d -o -type f \) -exec ls -ld {} \;

If any world-writable files are located, except those required for system operation such as /tmp and /dev/null, this is a finding.
Fix Text (F-38597r1_fix)
Remove or change the mode for any world-writable file on the system not required to be world-writable.

Procedure:
# chmod o-w

Document all changes