RHEL-06-000309 - The NFS server must not have the insecure file locking option enabled.

Information

Allowing insecure file locking could allow for sensitive data to be viewed or edited by an unauthorized user.

Solution

By default the NFS server requires secure file-lock requests, which require credentials from the client in order to lock a file. Most NFS clients send credentials with file lock requests, however, there are a few clients that do not send credentials when requesting a file-lock, allowing the client to only be able to lock world-readable files. To get around this, the 'insecure_locks' option can be used so these clients can access the desired export. This poses a security risk by potentially allowing the client access to data for which it does not have authorization. Remove any instances of the 'insecure_locks' option from the file '/etc/exports'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_6_V2R2_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2, CAT|I, CCI|CCI-000764, Rule-ID|SV-218055r603264_rule, STIG-ID|RHEL-06-000309, STIG-Legacy|SV-50478, STIG-Legacy|V-38677, Vuln-ID|V-218055

Plugin: Unix

Control ID: 6050814552eff7f9dfd8153737fb4ad80d7db5feaf3fdbbdb811b11706b8b3b8