SLES-15-010300 - The sticky bit must be set on all SUSE operating system world-writable directories.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Preventing unauthorized information transfers mitigates the risk of information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of processes acting on behalf of prior users/roles) from being available to any current users/roles (or current processes) that obtain access to shared system resources (e.g., registers, main memory, and hard disks) after those resources have been released back to information systems. The control of information in shared resources is also commonly referred to as object reuse and residual information protection.

This requirement generally applies to the design of an information technology product, but it can also apply to the configuration of particular information system components that are, or use, such products. This can be verified by acceptance/validation processes in DoD or other government agencies.

There may be shared resources with configurable protections (e.g., files in storage) that may be assessed on specific information system components.

Solution

Configure the SUSE operating system shared system resources to prevent any unauthorized and unintended information transfer by setting the sticky bit for all world-writable directories.

An example of a world-writable directory is '/tmp' directory. Set the sticky bit on all of the world-writable directories (using the '/tmp' directory as an example) with the following command:

> sudo chmod 1777 /tmp

For every world-writable directory, replace '/tmp' in the command above with the world-writable directory that does not have the sticky bit set.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_15_V1R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001090, Rule-ID|SV-234828r622137_rule, STIG-ID|SLES-15-010300, Vuln-ID|V-234828

Plugin: Unix

Control ID: d7591f5e393c3223c6668fd8bf4dae01d0642151a780587d0a59ec007134fad0