UCF STIG Viewer Logo

Address space layout randomization (ASLR) must be implemented by the SUSE operating system to protect memory from unauthorized code execution.


Overview

Finding ID Version Rule ID IA Controls Severity
V-77481 SLES-12-030330 SV-92177r1_rule Medium
Description
Some adversaries launch attacks with the intent of executing code in nonexecutable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced, with hardware providing the greater strength of mechanism. Examples of attacks are buffer overflow attacks.
STIG Date
SLES 12 Security Technical Implementation Guide 2020-06-30

Details

Check Text ( C-77041r1_chk )
Verify the SUSE operating system implements address space layout randomization (ASLR).

Check that the SUSE operating system implements ASLR by running the following command:

# sudo sysctl kernel.randomize_va_space

kernel.randomize_va_space = 2

If nothing is returned, verify the kernel parameter "randomize_va_space" is equal to "2" in the current process by running the following command:

# cat /proc/sys/kernel/randomize_va_space

2

If "kernel.randomize_va_space" is not set to "2", this is a finding.
Fix Text (F-84123r1_fix)
Configure the SUSE operating system implements address space layout randomization (ASLR).

Remove the "kernel.randomize_va_space" entry found in the "/etc/sysctl.conf" file.

After the line has been removed, the kernel settings from all system configuration files must be reloaded before any of the changes will take effect. Run the following command to reload all of the kernel system configuration files:

# sudo sysctl --system

To check that "kernel.randomize_va_space" has been properly set to "2" after reloading the settings, run the following command:

# cat /proc/sys/kernel/randomize_va_space