UCF STIG Viewer Logo

Removable media, remote file systems, and any file system not containing approved setuid files must be mounted with the "nosuid" option.


Overview

Finding ID Version Rule ID IA Controls Severity
V-805 GEN002420 SV-34946r1_rule ECLP-1 Medium
Description
The "nosuid" mount option causes the system to not execute setuid files with owner privileges. This option must be used for mounting any file system not containing approved setuid files. Executing setuid files from untrusted file systems, or file systems that do not contain approved setuid files, increases the opportunity for unprivileged users to attain unauthorized administrative access.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36403r1_chk )
Check /etc/fstab and verify the nosuid mount option is used on file systems mounted from removable media, network shares, or any other file system not containing approved setuid or setgid files.

Each file system line entry must contain a device specific file and may additionally contain all of the following fields, in the following order:
mount directory, type, options, backup frequency, pass number (on parallel fsck) and comment.

# cat /etc/fstab | grep -v "^#"

If the "nosuid" mount option is not used on file systems mounted from removable media, network shares, or any other file system that does not contain approved setuid or setgid files, this is a finding.
Fix Text (F-31742r1_fix)
Edit /etc/fstab and add the nosuid mount option to all file systems mounted from removable media or network shares, and any file system not containing approved setuid or setgid files.