UCF STIG Viewer Logo

The Red Hat Enterprise Linux operating system must prevent binary files from being executed on file systems that are being imported via Network File System (NFS).


Overview

Finding ID Version Rule ID IA Controls Severity
V-73161 RHEL-07-021021 SV-87813r2_rule Medium
Description
The "noexec" mount option causes the system to not execute binary files. This option must be used for mounting any file system not containing approved binary files as they may be incompatible. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access.
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2018-11-28

Details

Check Text ( C-73285r2_chk )
Verify file systems that are being NFS imported are configured with the "noexec" option.

Find the file system(s) that contain the directories being imported with the following command:

# more /etc/fstab | grep nfs

UUID=e06097bb-cfcd-437b-9e4d-a691f5662a7d /store nfs rw,noexec 0 0

If a file system found in "/etc/fstab" refers to NFS and it does not have the "noexec" option set, and use of NFS imported binaries is not documented with the Information System Security Officer (ISSO) as an operational requirement, this is a finding.

Verify the NFS is mounted with the "noexec"option:

# mount | grep nfs | grep noexec
If no results are returned and use of NFS imported binaries is not documented with the Information System Security Officer (ISSO) as an operational requirement, this is a finding.
Fix Text (F-79607r2_fix)
Configure the "/etc/fstab" to use the "noexec" option on file systems that are being imported via NFS.