UCF STIG Viewer Logo

RHEL 8 must implement non-executable data to protect its memory from unauthorized code execution.


Overview

Finding ID Version Rule ID IA Controls Severity
V-230276 RHEL-08-010420 SV-230276r854031_rule Medium
Description
Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can be either hardware-enforced or software-enforced with hardware providing the greater strength of mechanism. Examples of attacks are buffer overflow attacks.
STIG Date
Red Hat Enterprise Linux 8 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-32945r567574_chk )
Verify the NX (no-execution) bit flag is set on the system.

Check that the no-execution bit flag is set with the following commands:

$ sudo dmesg | grep NX

[ 0.000000] NX (Execute Disable) protection: active

If "dmesg" does not show "NX (Execute Disable) protection" active, check the cpuinfo settings with the following command:

$ sudo less /proc/cpuinfo | grep -i flags
flags : fpu vme de pse tsc ms nx rdtscp lm constant_tsc

If "flags" does not contain the "nx" flag, this is a finding.
Fix Text (F-32920r567575_fix)
The NX bit execute protection must be enabled in the system BIOS.