UCF STIG Viewer Logo

Address space layout randomization (ASLR) must be implemented by the SUSE operating system to protect memory from unauthorized code execution.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217284 SLES-12-030330 SV-217284r854162_rule Medium
Description
Some adversaries launch attacks with the intent of executing code in nonexecutable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced, with hardware providing the greater strength of mechanism. Examples of attacks are buffer overflow attacks.
STIG Date
SLES 12 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-18512r646762_chk )
Verify the SUSE operating system implements ASLR.

Check that the SUSE operating system implements ASLR by running the following command:

> sudo sysctl kernel.randomize_va_space

kernel.randomize_va_space = 2

If the kernel parameter "randomize_va_space" is not equal to "2" or nothing is returned, this is a finding.
Fix Text (F-18510r646763_fix)
Configure the SUSE operating system to implement ASLR by running the following commands:

> sudo sysctl -w kernel.randomize_va_space=2

If "2" is not the system's default value, add or update the following line in "/etc/sysctl.d/99-stig.conf":

> sudo sh -c 'echo "kernel.randomize_va_space=2" >> /etc/sysctl.d/99-stig.conf'

> sudo sysctl --system