Public directories must be the only world-writable directories and world-writable files must be located only in public directories.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN002480

Associated with: CCI-000366

SV-63673r1_rule Public directories must be the only world-writable directories and world-writable files must be located only in public directories.

Vulnerability discussion

World-writable files and directories make it easy for a malicious user to place potentially compromising files on the system.The only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage, (e.g., /tmp), and for directories requiring global read/write access.

Check content

Check the system for world-writable files. Procedure: # find / -perm -2 -a \( -type d -o -type f \) -exec ls -ld {} \; If any world-writable files are located, except those required for system operation such as /tmp and /dev/null, this is a finding.

Fix text

Remove or change the mode for any world-writable file on the system not required to be world-writable. Procedure: # chmod o-w Document all changes

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer