6.1.16 Ensure all world-writable directories are owned by root, sys, bin, or an application User Identifier

Information

The Linux operating system must be configured so that all world-writable directories are owned by root, sys, bin, or an application user.

Rationale:

If a world-writable directory is not owned by root, sys, bin, or an application User Identifier (UID), unauthorized users may be able to modify files created by others.

The only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage, (e.g., /tmp), and for directories requiring global read/write access.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

All directories in local partitions which are world-writable should be owned by root or another system account. If any world-writable directories are not owned by a system account, this should be investigated. Following this, the files should be deleted or assigned to an appropriate group.

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CCI|CCI-000366, CSCv7|14.6, Rule-ID|SV-228563r744119_rule, STIG-ID|RHEL-07-021031

Plugin: Unix

Control ID: 325e64f617956714037dd838a1135e6fb20ed57c4e4a9efafa3982e5bbf5fbfb