STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 8 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

RHEL 8 must mount /tmp with the nosuid option.

DISA Rule

SV-230512r627750_rule

Vulnerability Number

V-230512

Group Title

SRG-OS-000368-GPOS-00154

Rule Version

RHEL-08-040124

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the system so that /tmp is mounted with the "nosuid" option by adding /modifying the /etc/fstab with the following line:

/dev/mapper/rhel-tmp /tmp xfs defaults,nodev,nosuid,noexec 0 0

Check Contents

Verify "/tmp" is mounted with the "nosuid" option:

$ sudo mount | grep /tmp

/dev/mapper/rhel-tmp on /tmp type xfs (rw,nodev,nosuid,noexec,seclabel)

Verify that the "nosuid" option is configured for /tmp:

$ sudo cat /etc/fstab | grep /tmp

/dev/mapper/rhel-tmp /tmp xfs defaults,nodev,nosuid,noexec 0 0

If results are returned and the "nosuid" option is missing, or if /tmp is mounted without the "nosuid" option, this is a finding.

Vulnerability Number

V-230512

Documentable

False

Rule Version

RHEL-08-040124

Severity Override Guidance

Verify "/tmp" is mounted with the "nosuid" option:

$ sudo mount | grep /tmp

/dev/mapper/rhel-tmp on /tmp type xfs (rw,nodev,nosuid,noexec,seclabel)

Verify that the "nosuid" option is configured for /tmp:

$ sudo cat /etc/fstab | grep /tmp

/dev/mapper/rhel-tmp /tmp xfs defaults,nodev,nosuid,noexec 0 0

If results are returned and the "nosuid" option is missing, or if /tmp is mounted without the "nosuid" option, this is a finding.

Check Content Reference

M

Target Key

2921

Comments