UCF STIG Viewer Logo

RHEL 9 must disable mounting of cramfs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-257880 RHEL-09-231195 SV-257880r942957_rule Low
Description
It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Removing support for unneeded filesystem types reduces the local attack surface of the server. Compressed ROM/RAM file system (or cramfs) is a read-only file system designed for simplicity and space-efficiency. It is mainly used in embedded and small-footprint systems.
STIG Date
Red Hat Enterprise Linux 9 Security Technical Implementation Guide 2023-12-01

Details

Check Text ( C-61621r925625_chk )
Verify that RHEL 9 disables the ability to load the cramfs kernel module with the following command:

$ sudo grep -r cramfs /etc/modprobe.conf /etc/modprobe.d/*

blacklist cramfs

If the command does not return any output, or the line is commented out, and use of cramfs is not documented with the information system security officer (ISSO) as an operational requirement, this is a finding.
Fix Text (F-61545r942956_fix)
To configure the system to prevent the cramfs kernel module from being loaded, add the following line to the file /etc/modprobe.d/blacklist.conf (or create blacklist.conf if it does not exist):

install cramfs /bin/false
blacklist cramfs