UCF STIG Viewer Logo

The Ubuntu operating system must implement address space layout randomization to protect its memory from unauthorized code execution.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75821 UBTU-16-030140 SV-90501r2_rule Medium
Description
Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced with hardware providing the greater strength of mechanism. Examples of attacks are buffer overflow attacks.
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75509r2_chk )
Verify the Ubuntu operating system implements address space layout randomization (ASLR).

Check that ASLR is configured on the system with the following command:

# sudo sysctl kernel.randomize_va_space

kernel.randomize_va_space = 2

If nothing is returned; we must verify the kernel parameter "randomize_va_space" is set to "2" with the following command:

# kernel.randomize_va_space" /etc/sysctl.conf /etc/sysctl.d/*

kernel.randomize_va_space = 2

If "kernel.randomize_va_space" is not set to "2", this is a finding.
Fix Text (F-82451r2_fix)
Configure the operating system implement virtual address space randomization.

Set the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" (or modify the line to have the required value):

kernel.randomize_va_space=2