RHEL 9 must prevent files with the setuid and setgid bit set from being executed on file systems that contain user home directories.

STIG ID: RHEL-09-231050  |  SRG: SRG-OS-000368-GPOS-00154 | Severity: medium |  CCI: CCI-000366,CCI-001764

Vulnerability Discussion

The "nosuid" mount option causes the system to not execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid" and "setguid" files. Executing files from untrusted file systems increases the opportunity for nonprivileged users to attain unauthorized administrative access.

Satisfies: SRG-OS-000368-GPOS-00154, SRG-OS-000480-GPOS-00227

Check

Verify "/home" is mounted with the "nosuid" option with the following command:

Note: If a separate file system has not been created for the user home directories (user home directories are mounted under "/"), this is automatically a finding, as the "nosuid" option cannot be used on the "/" system.

$ mount | grep /home

tmpfs on /home type tmpfs (rw,nodev,nosuid,noexec,seclabel)

If the "/home" file system is mounted without the "nosuid" option, this is a finding.

Fix

Modify "/etc/fstab" to use the "nosuid" option on the "/home" directory.