UCF STIG Viewer Logo

The nosuid option must be enabled on all NFS client mounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-39423 GEN005900-ESXI5-00891 SV-51281r1_rule Medium
Description
Enabling the nosuid mount option prevents the system from granting owner or group owner privileges to programs with the suid or sgid bit set. If the system does not restrict this access, users with unprivileged access to the local system may be able to acquire privileged access by executing setuid or setgid files located on the mounted NFS file system.
STIG Date
VMware ESXi Server 5.0 Security Technical Implementation Guide 2017-01-06

Details

Check Text ( C-46697r1_chk )
Temporarily disable Lockdown Mode and enable the ESXi Shell via the vSphere Client. Open the vSphere/VMware Infrastructure (VI) Client and log in with appropriate credentials. If connecting to vCenter Server, click on the desired host. Click the Configuration tab. Click Software, Security Profile, Services, Properties, ESXi Shell and Options, respectively. Start the ESXi Shell service, where/as required.
As root, log in to the host. Check the system for NFS mounts that do not use the nosuid option. Execute the following:
# cat /etc/fstab | grep -i nfs | grep -v "nosuid"

If the mounted NFS file systems do not use the nosuid option, this is a finding.

Re-enable Lockdown Mode on the host.
Fix Text (F-44436r1_fix)
Temporarily disable Lockdown Mode and enable the ESXi Shell via the vSphere Client. Open the vSphere/VMware Infrastructure (VI) Client and log in with appropriate credentials. If connecting to vCenter Server, click on the desired host. Click the Configuration tab. Click Software, Security Profile, Services, Properties, ESXi Shell and Options, respectively. Start the ESXi Shell service, where/as required. As root, log in to the host. Edit /etc/fstab and add the nosuid option for all NFS file systems. Re-enable Lockdown Mode on the host.