SLES-15-010540 - The SUSE operating system must implement kptr-restrict to prevent the leaking of internal kernel addresses.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Some adversaries launch attacks with the intent of executing code in nonexecutable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced, with hardware providing the greater strength of mechanism.

Examples of attacks are buffer overflow attacks.

Solution

Configure the SUSE operating system to prevent leaking of internal kernel addresses by running the following command:

> sudo sysctl -w kernel.kptr_restrict=1

If '1' is not the system's default value, add or update the following line in '/etc/sysctl.d/99-stig.conf':

> sudo sh -c 'echo 'kernel.kptr_restrict=1' >> /etc/sysctl.d/99-stig.conf'

> sudo sysctl --system

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_15_V1R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002824, Rule-ID|SV-234861r622137_rule, STIG-ID|SLES-15-010540, Vuln-ID|V-234861

Plugin: Unix

Control ID: fb89d073a7dd8ca99ac53e0406efc10d7011e733212b10b9f6ab9b733b8065c9