UCF STIG Viewer Logo

File systems that are being imported via Network File System (NFS) must be mounted to prevent files with the setuid and setguid bit set from being executed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215014 UBTU-16-010820 SV-215014r610931_rule Medium
Description
The "nosuid" mount option causes the system to not execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid" and "setguid" files. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16213r284910_chk )
Verify file systems that are being Network File System (NFS) imported are mounted with the "nosuid" option.

Find the file system(s) that contain the directories being exported with the following command:

# grep nfs /etc/fstab | grep nosuid

UUID=e06097bb-cfcd-437b-9e4d-a691f5662a7d /store nfs rw,nosuid 0 0

If a file system found in "/etc/fstab" refers to NFS and it does not have the "nosuid" option set, this is a finding.
Fix Text (F-16211r284911_fix)
Configure the "/etc/fstab" to use the "nosuid" option on file systems that are being imported via Network File System (NFS).