RHEL-09-212035 - RHEL 9 must disable virtual system calls.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

System calls are special routines in the Linux kernel, which userspace applications ask to do privileged tasks. Invoking a system call is an expensive operation because the processor must interrupt the currently executing task and switch context to kernel mode and then back to userspace after the system call completes. Virtual system calls map into user space a page that contains some variables and the implementation of some system calls. This allows the system calls to be executed in userspace to alleviate the context switching expense.

Virtual system calls provide an opportunity of attack for a user who has control of the return instruction pointer. Disabling virtual system calls help to prevent return oriented programming (ROP) attacks via buffer overflows and overruns. If the system intends to run containers based on RHEL 6 components, then virtual system calls will need enabled so the components function properly.

Satisfies: SRG-OS-000480-GPOS-00227, SRG-OS-000134-GPOS-00068

Solution

Document the use of virtual system calls with the ISSO as an operational requirement or disable them with the following command:

$ sudo grubby --update-kernel=ALL --args='vsyscall=none'

Add or modify the following line in '/etc/default/grub' to ensure the configuration survives kernel updates:

GRUB_CMDLINE_LINUX='vsyscall=none'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/U_RHEL_9_V1R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, CCI|CCI-001084, Rule-ID|SV-257792r925363_rule, STIG-ID|RHEL-09-212035, Vuln-ID|V-257792

Plugin: Unix

Control ID: 73825f5bc86d6f3f82d7db40505f4746f5db571146390e547fd04550eaeef52a