STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 7 Security Technical Implementation Guide Version: 3 Release: 3 Benchmark Date: 23 Apr 2021:

The Red Hat Enterprise Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are being imported via Network File System (NFS).

DISA Rule

SV-204482r603261_rule

Vulnerability Number

V-204482

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

RHEL-07-021020

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the "/etc/fstab" to use the "nosuid" option on file systems that are being imported via NFS.

Check Contents

Verify file systems that are being NFS imported are configured with the "nosuid" option.

Find the file system(s) that contain the directories being exported with the following command:

# more /etc/fstab | grep nfs

UUID=e06097bb-cfcd-437b-9e4d-a691f5662a7d /store nfs rw,nosuid 0 0

If a file system found in "/etc/fstab" refers to NFS and it does not have the "nosuid" option set, this is a finding.

Verify the NFS is mounted with the "nosuid" option:

# mount | grep nfs | grep nosuid
If no results are returned, this is a finding.

Vulnerability Number

V-204482

Documentable

False

Rule Version

RHEL-07-021020

Severity Override Guidance

Verify file systems that are being NFS imported are configured with the "nosuid" option.

Find the file system(s) that contain the directories being exported with the following command:

# more /etc/fstab | grep nfs

UUID=e06097bb-cfcd-437b-9e4d-a691f5662a7d /store nfs rw,nosuid 0 0

If a file system found in "/etc/fstab" refers to NFS and it does not have the "nosuid" option set, this is a finding.

Verify the NFS is mounted with the "nosuid" option:

# mount | grep nfs | grep nosuid
If no results are returned, this is a finding.

Check Content Reference

M

Target Key

2899

Comments