The Red Hat Enterprise Linux operating system must mount /dev/shm with the nosuid option.

From Red Hat Enterprise Linux 6 Security Technical Implementation Guide

Part of SRG-OS-000368-GPOS-00154

Associated with: CCI-001764

SV-96161r1_rule The Red Hat Enterprise Linux operating system must mount /dev/shm with the nosuid option.

Vulnerability discussion

The "nosuid" mount option causes the system to not execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid" and "setguid" files. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access.

Check content

Verify that the "nosuid" option is configured for /dev/shm. Check that the operating system is configured to use the "nosuid" option for /dev/shm with the following command: # cat /etc/fstab | grep /dev/shm | grep nosuid tmpfs /dev/shm tmpfs defaults,nodev,nosuid,noexec 0 0 If the "nosuid" option is not present on the line for "/dev/shm", this is a finding. Verify "/dev/shm" is mounted with the "nosuid" option: # mount | grep "/dev/shm" | grep nosuid If no results are returned, this is a finding.

Fix text

Configure the "/etc/fstab" to use the "nosuid" option for all lines containing "/dev/shm".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer