STIGQter STIGQter: STIG Summary: Solaris 10 SPARC Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 22 Jan 2021:

Removable media, remote file systems, and any file system that does not contain approved setuid files must be mounted with the "nosuid" option.

DISA Rule

SV-220036r603265_rule

Vulnerability Number

V-220036

Group Title

SRG-OS-000368

Rule Version

GEN002420

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Use the following procedure for UFS filesystems.
Edit /etc/vfstab and add the "nosuid" mount option to any user filesystem (such as /export/home) or filesystems mounted from removable media or network shares.

Use the following procedure for ZFS filesystems.
# zfs setuid = off < file system >

Check Contents

Check /etc/vfstab and verify the "nosuid" mount option is used on any user filesystem (such as /export/home) or filesystems mounted from removable media or network shares.
# cat /etc/vfstab

Check zfs filesystems for setuid mounts.
#zfs get setuid

Vulnerability Number

V-220036

Documentable

False

Rule Version

GEN002420

Severity Override Guidance

Check /etc/vfstab and verify the "nosuid" mount option is used on any user filesystem (such as /export/home) or filesystems mounted from removable media or network shares.
# cat /etc/vfstab

Check zfs filesystems for setuid mounts.
#zfs get setuid

Check Content Reference

M

Target Key

4060

Comments