STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 8 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

RHEL 8 must mount /dev/shm with the nodev option.

DISA Rule

SV-230508r627750_rule

Vulnerability Number

V-230508

Group Title

SRG-OS-000368-GPOS-00154

Rule Version

RHEL-08-040120

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the system so that /dev/shm is mounted with the "nodev" option by adding /modifying the /etc/fstab with the following line:

tmpfs /dev/shm tmpfs defaults,nodev,nosuid,noexec 0 0

Check Contents

Verify "/dev/shm" is mounted with the "nodev" option:

$ sudo mount | grep /dev/shm

tmpfs on /dev/shm type tmpfs (rw,nodev,nosuid,noexec,seclabel)

Verify that the "nodev"option is configured for /dev/shm:

$ sudo cat /etc/fstab | grep /dev/shm

tmpfs /dev/shm tmpfs defaults,nodev,nosuid,noexec 0 0

If results are returned and the "nodev" option is missing, or if /dev/shm is mounted without the "nodev" option, this is a finding.

Vulnerability Number

V-230508

Documentable

False

Rule Version

RHEL-08-040120

Severity Override Guidance

Verify "/dev/shm" is mounted with the "nodev" option:

$ sudo mount | grep /dev/shm

tmpfs on /dev/shm type tmpfs (rw,nodev,nosuid,noexec,seclabel)

Verify that the "nodev"option is configured for /dev/shm:

$ sudo cat /etc/fstab | grep /dev/shm

tmpfs /dev/shm tmpfs defaults,nodev,nosuid,noexec 0 0

If results are returned and the "nodev" option is missing, or if /dev/shm is mounted without the "nodev" option, this is a finding.

Check Content Reference

M

Target Key

2921

Comments