UCF STIG Viewer Logo

Nutanix AOS must be configured with nodev, nosuid, and noexec options for /dev/shm.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254199 NUTX-OS-001120 SV-254199r846685_rule Medium
Description
Control of program execution is a mechanism used to prevent execution of unauthorized programs. Some operating systems may provide a capability that runs counter to the mission or provides users with functionality that exceeds mission requirements. This includes functions and services installed at the operating system-level. Some of the programs, installed by default, may be harmful or may not be necessary to support essential organizational operations (e.g., key missions, functions). Removal of executable programs is not always possible; therefore, establishing a method of preventing program execution is critical to maintaining a secure system baseline. Methods for complying with this requirement include restricting execution of programs in certain environments, while preventing execution in other environments; or limiting execution of certain program functionality based on organization-defined criteria (e.g., privileges, subnets, sandboxed environments, or roles).
STIG Date
Nutanix AOS 5.20.x OS Security Technical Implementation Guide 2022-08-24

Details

Check Text ( C-57684r846683_chk )
Confirm Nutanix AOS that "nodev","nosuid", and "noexec" options are configured for /dev/shm:

$ cat /etc/fstab | grep /dev/shm
tmpfs /dev/shm tmpfs defaults,size=512m,noexec,rw,seclabel,nosuid,nodev 0 0

If /dev/shm is mounted without secure options "nodev", "nosuid", and "noexec", this is a finding.
Fix Text (F-57635r846684_fix)
Configure Nutanix AOS so that /dev/shm is mounted with the "nodev", "nosuid", and "noexec" options by adding /modifying the /etc/fstab with the following line:

tmpfs /dev/shm tmpfs defaults,nodev,nosuid,noexec 0 0