UCF STIG Viewer Logo

Removable media, remote file systems, and any file system that does not contain approved device files must be mounted with the nodev option.


Overview

Finding ID Version Rule ID IA Controls Severity
V-39381 GEN002430-ESXI5 SV-51239r1_rule Medium
Description
The "nodev" (or equivalent) mount option causes the system to not handle device files as system devices. This option must be used for mounting any file system that does not contain approved device files. Device files can provide direct access to system hardware and can compromise security if not protected.
STIG Date
VMware ESXi Server 5.0 Security Technical Implementation Guide 2017-01-06

Details

Check Text ( C-46655r1_chk )
Temporarily disable Lockdown Mode and enable the ESXi Shell via the vSphere Client. Open the vSphere/VMware Infrastructure (VI) Client and log in with appropriate credentials. If connecting to vCenter Server, click on the desired host. Click the Configuration tab. Click Software, Security Profile, Services, Properties, ESXi Shell and Options, respectively. Start the ESXi Shell service, where/as required.
As root, log in to the host. Check the system for NFS mounts that do not use the nodev option. Execute the following:
# cat /etc/fstab | grep -i nfs | grep -v "nodev"

If the mounted NFS file systems do not use the nodev option, this is a finding.

Re-enable Lockdown Mode on the host.
Fix Text (F-44394r1_fix)
Temporarily disable Lockdown Mode and enable the ESXi Shell via the vSphere Client. Open the vSphere/VMware Infrastructure (VI) Client and log in with appropriate credentials. If connecting to vCenter Server, click on the desired host. Click the Configuration tab. Click Software, Security Profile, Services, Properties, ESXi Shell and Options, respectively. Start the ESXi Shell service, where/as required. As root, log in to the host. Edit /etc/fstab and add the nodev option for all NFS file systems. Re-enable Lockdown Mode on the host.