UCF STIG Viewer Logo

Removable media, remote file systems, and any file system that does not contain approved setuid files must be mounted with the "nosuid" option.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220089 GEN002420 SV-220089r854459_rule Medium
Description
The "nosuid" mount option causes the system to not execute setuid files with owner privileges. This option must be used for mounting any file system that does not contain approved setuid files. Executing setuid files from untrusted file systems, or file systems that do not contain approved setuid files, increases the opportunity for unprivileged users to attain unauthorized administrative access.
STIG Date
Solaris 10 X86 Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-36428r602887_chk )
Check /etc/vfstab and verify the "nosuid" mount option is used on any user filesystem (such as /export/home) or filesystems mounted from removable media or network shares.
# cat /etc/vfstab

Check zfs filesystems for setuid mounts.
#zfs get setuid
Fix Text (F-36392r602888_fix)
Use the following procedure for UFS filesystems.
Edit /etc/vfstab and add the "nosuid" mount option to any user filesystem (such as /export/home) or filesystems mounted from removable media or network shares.

Use the following procedure for ZFS filesystems.
# zfs setuid = off < file system >