OL 8 must mount "/dev/shm" with the "noexec" option.

STIG ID: OL08-00-040122  |  SRG: SRG-OS-000368-GPOS-00154 | Severity: medium |  CCI: CCI-001764

Vulnerability Discussion

The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting.

The "noexec" mount option causes the system to not execute binary files. This option must be used for mounting any file system not containing approved binary files, as they may be incompatible. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access.

The "nodev" mount option causes the system to not interpret character or block special devices. Executing character or block special devices from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access.

The "nosuid" mount option causes the system to not execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid" and "setguid" files. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access.

Check

Verify "/dev/shm" is mounted with the "noexec" option:

$ sudo mount | grep /dev/shm

tmpfs on /dev/shm type tmpfs (rw,nodev,nosuid,noexec,seclabel)

Verify that the "noexec" option is configured for "/dev/shm":

$ sudo cat /etc/fstab | grep /dev/shm

tmpfs /dev/shm tmpfs defaults,nodev,nosuid,noexec 0 0

If results are returned and the "noexec" option is missing, or if "/dev/shm" is mounted without the "noexec" option, this is a finding.

Fix

Configure OL 8 so that "/dev/shm" is mounted with the "noexec" option by adding/modifying "/etc/fstab" with the following line:

tmpfs /dev/shm tmpfs defaults,nodev,nosuid,noexec 0 0