STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 8 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

RHEL 8 must mount /var/log with the noexec option.

DISA Rule

SV-230516r627750_rule

Vulnerability Number

V-230516

Group Title

SRG-OS-000368-GPOS-00154

Rule Version

RHEL-08-040128

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the system so that /var/log is mounted with the "noexec" option by adding /modifying the /etc/fstab with the following line:

/dev/mapper/rhel-var-log /var/log xfs defaults,nodev,nosuid,noexec 0 0

Check Contents

Verify "/var/log" is mounted with the "noexec" option:

$ sudo mount | grep /var/log

/dev/mapper/rhel-var-log on /var/log type xfs (rw,nodev,nosuid,noexec,seclabel)

Verify that the "noexec" option is configured for /var/log:

$ sudo cat /etc/fstab | grep /var/log

/dev/mapper/rhel-var-log /var/log xfs defaults,nodev,nosuid,noexec 0 0

If results are returned and the "noexec" option is missing, or if /var/log is mounted without the "noexec" option, this is a finding.

Vulnerability Number

V-230516

Documentable

False

Rule Version

RHEL-08-040128

Severity Override Guidance

Verify "/var/log" is mounted with the "noexec" option:

$ sudo mount | grep /var/log

/dev/mapper/rhel-var-log on /var/log type xfs (rw,nodev,nosuid,noexec,seclabel)

Verify that the "noexec" option is configured for /var/log:

$ sudo cat /etc/fstab | grep /var/log

/dev/mapper/rhel-var-log /var/log xfs defaults,nodev,nosuid,noexec 0 0

If results are returned and the "noexec" option is missing, or if /var/log is mounted without the "noexec" option, this is a finding.

Check Content Reference

M

Target Key

2921

Comments