UCF STIG Viewer Logo

The SUSE operating system must implement kptr-restrict to prevent the leaking of internal kernel addresses.


Overview

Finding ID Version Rule ID IA Controls Severity
V-77479 SLES-12-030320 SV-92175r2_rule Medium
Description
Some adversaries launch attacks with the intent of executing code in nonexecutable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced, with hardware providing the greater strength of mechanism. Examples of attacks are buffer overflow attacks.
STIG Date
SLES 12 Security Technical Implementation Guide 2018-09-27

Details

Check Text ( C-77039r1_chk )
Verify the SUSE operating system prevents leaking of internal kernel addresses.

Check that the SUSE operating system prevents leaking of internal kernel addresses by running the following command:

# cat /proc/sys/kernel/kptr_restrict
1

If the above output does not return "1", this is a finding.
Fix Text (F-84121r2_fix)
Configure the SUSE operating system to prevent leaking of internal kernel addresses by running the following command:

# sudo echo 1 >> /proc/sys/kernel/kptr_restrict

After the line has been added, the kernel settings from all system configuration files must be reloaded before any of the changes will take effect. Run the following command to reload all of the kernel system configuration files:

# sudo sysctl --system