UCF STIG Viewer Logo

Removable media, remote file systems, and any file system not containing approved setuid files must be mounted with the nosuid option.


Overview

Finding ID Version Rule ID IA Controls Severity
V-805 GEN002420 SV-38746r1_rule ECLP-1 Medium
Description
The nosuid mount option causes the system to not execute setuid files with owner privileges. This option must be used for mounting any file system not containing approved setuid files. Executing setuid files from untrusted file systems, or file systems not containing approved setuid files, increases the opportunity for unprivileged users to attain unauthorized administrative access.
STIG Date
Draft AIX Security Technical Implementation Guide 2011-08-17

Details

Check Text ( C-37185r1_chk )
Check /etc/filesystems and verify the nosuid mount option is used on file systems mounted from removable media, network shares, or any other file system not containing approved setuid or setgid files.

Each file system stanza must contain a device special file and may additionally contain all of the following fields
type = , options = , and check = .

# more /etc/filesystems
# lsfs

If any of these files systems do not mount with the nosuid option, it is a finding.
Fix Text (F-32462r1_fix)
Edit /etc/filesystems and add the options = nosuid to the stanza of file system mounted from removable media or network shares, and any file system not containing approved setuid or setgid files.

OR
Add the nosuid option with the chfs command.
#chfs –a options=nosuid