STIGQter STIGQter: STIG Summary: Oracle Linux 7 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Oracle Linux operating system must use a separate file system for /tmp (or equivalent).

DISA Rule

SV-221757r603260_rule

Vulnerability Number

V-221757

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

OL07-00-021340

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Start the "tmp.mount" service with the following command:

# systemctl enable tmp.mount

OR

Edit the "/etc/fstab" file and ensure the "/tmp" directory is defined in the fstab with a device and mount point.

Check Contents

Verify that a separate file system/partition has been created for "/tmp".

Check that a file system/partition has been created for "/tmp" with the following command:

# systemctl is-enabled tmp.mount
enabled

If the "tmp.mount" service is not enabled, check to see if "/tmp" is defined in the fstab with a device and mount point:

# grep -i /tmp /etc/fstab
UUID=a411dc99-f2a1-4c87-9e05-184977be8539 /tmp ext4 rw,relatime,discard,data=ordered,nosuid,noexec, 0 0

If "tmp.mount" service is not enabled or the "/tmp" directory is not defined in the fstab with a device and mount point, this is a finding.

Vulnerability Number

V-221757

Documentable

False

Rule Version

OL07-00-021340

Severity Override Guidance

Verify that a separate file system/partition has been created for "/tmp".

Check that a file system/partition has been created for "/tmp" with the following command:

# systemctl is-enabled tmp.mount
enabled

If the "tmp.mount" service is not enabled, check to see if "/tmp" is defined in the fstab with a device and mount point:

# grep -i /tmp /etc/fstab
UUID=a411dc99-f2a1-4c87-9e05-184977be8539 /tmp ext4 rw,relatime,discard,data=ordered,nosuid,noexec, 0 0

If "tmp.mount" service is not enabled or the "/tmp" directory is not defined in the fstab with a device and mount point, this is a finding.

Check Content Reference

M

Target Key

4089

Comments