The nosuid option must be enabled on all NFS client mounts.

From MAC OSX 10.6 Workstation Security Technical Implementation Guide

Part of GEN005900

Associated with IA controls: ECPA-1

Associated with: CCI-000225

SV-38158r2_rule The nosuid option must be enabled on all NFS client mounts.

Vulnerability discussion

Enabling the nosuid mount option prevents the system from granting owner or group-owner privileges to programs with the suid or sgid bit set. If the system does not restrict this access, users with unprivileged access to the local system may be able to acquire privileged access by executing suid or sgid files located on the mounted NFS file system.

Check content

Open a terminal session and enter the following command to check the system for NFS mounts not using the "nosuid" option. mount -t nfs | egrep -v "nosuid" If anything is returned, the mounted file systems do not have the "nosuid" option and this is a finding.

Fix text

Open a terminal session and edit /etc/auto_master and add the "nosuid" option at the end of the line that begins with /net. In the same terminal session, edit /etc/fstab and add the "nosuid" option to any lines for NFS mounts. Remount the NFS file systems to make the change take effect.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer