UCF STIG Viewer Logo

TOSS must restrict exposed kernel pointer addresses access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-253132 TOSS-04-040910 SV-253132r825068_rule Medium
Description
It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors.
STIG Date
Tri-Lab Operating System Stack (TOSS) 4 Security Technical Implementation Guide 2022-08-29

Details

Check Text ( C-56585r825066_chk )
Verify TOSS restricts exposed kernel pointer addresses access with the following commands:

$ sudo sysctl kernel.kptr_restrict

kernel.kptr_restrict = 1

If the returned line does not have a value of "1", or a line is not returned, this is a finding.
Fix Text (F-56535r825067_fix)
Configure TOSS to restrict exposed kernel pointer addresses access by adding the following line to a file in the "/etc/sysctl.d" directory:

kernel.kptr_restrict = 1

The system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:

$ sudo sysctl --system