STIGQter STIGQter: STIG Summary: Oracle Linux 6 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Oracle Linux operating system must mount /dev/shm with the nodev option.

DISA Rule

SV-209073r603263_rule

Vulnerability Number

V-209073

Group Title

SRG-OS-000368

Rule Version

OL6-00-000530

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Configure the "/etc/fstab" to use the "nodev" option for all lines containing "/dev/shm".

Check Contents

Verify that the "nodev" option is configured for /dev/shm.

Check that the operating system is configured to use the "nodev" option for /dev/shm with the following command:

# cat /etc/fstab | grep /dev/shm | grep nodev

tmpfs /dev/shm tmpfs defaults,nodev,nosuid,noexec 0 0

If the "nodev" option is not present on the line for "/dev/shm", this is a finding.

Verify "/dev/shm" is mounted with the "nodev" option:

# mount | grep "/dev/shm" | grep nodev

If no results are returned, this is a finding.

Vulnerability Number

V-209073

Documentable

False

Rule Version

OL6-00-000530

Severity Override Guidance

Verify that the "nodev" option is configured for /dev/shm.

Check that the operating system is configured to use the "nodev" option for /dev/shm with the following command:

# cat /etc/fstab | grep /dev/shm | grep nodev

tmpfs /dev/shm tmpfs defaults,nodev,nosuid,noexec 0 0

If the "nodev" option is not present on the line for "/dev/shm", this is a finding.

Verify "/dev/shm" is mounted with the "nodev" option:

# mount | grep "/dev/shm" | grep nodev

If no results are returned, this is a finding.

Check Content Reference

M

Target Key

2928

Comments