UCF STIG Viewer Logo

RHEL 9 must prevent files with the setuid and setgid bit set from being executed on the /boot directory.


Overview

Finding ID Version Rule ID IA Controls Severity
V-257861 RHEL-09-231100 SV-257861r925570_rule Medium
Description
The "nosuid" mount option causes the system not to execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid" and "setguid" files. Executing files from untrusted file systems increases the opportunity for nonprivileged users to attain unauthorized administrative access. Satisfies: SRG-OS-000368-GPOS-00154, SRG-OS-000480-GPOS-00227
STIG Date
Red Hat Enterprise Linux 9 Security Technical Implementation Guide 2023-12-01

Details

Check Text ( C-61602r925568_chk )
Note: For systems that use UEFI, this requirement is Not Applicable.

Verify the /boot directory is mounted with the "nosuid" option with the following command:

$ mount | grep '\s/boot\s'

/dev/sda1 on /boot type xfs (rw,nosuid,relatime,seclabe,attr2,inode64,noquota)

If the /boot file system does not have the "nosuid" option set, this is a finding.
Fix Text (F-61526r925569_fix)
Modify "/etc/fstab" to use the "nosuid" option on the "/boot" directory.