OL08-00-040120 - OL 8 must mount '/dev/shm' with the 'nodev' option - /etc/fstab

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting.

The 'noexec' mount option causes the system to not execute binary files. This option must be used for mounting any file system not containing approved binary files, as they may be incompatible. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access.

The 'nodev' mount option causes the system to not interpret character or block special devices. Executing character or block special devices from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access.

The 'nosuid' mount option causes the system to not execute 'setuid' and 'setgid' files with owner privileges. This option must be used for mounting any file system not containing approved 'setuid' and 'setguid' files. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access.

Solution

Configure OL 8 so that '/dev/shm' is mounted with the 'nodev' option by adding/modifying '/etc/fstab' with the following line:

tmpfs /dev/shm tmpfs defaults,nodev,nosuid,noexec 0 0

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001764, Rule-ID|SV-248844r780098_rule, STIG-ID|OL08-00-040120, Vuln-ID|V-248844

Plugin: Unix

Control ID: bfc2c3b7306a9661eb70db42a4ceb04524be5bb0930c5176c46fb92a4bdf96e7