UBTU-20-010448 - The Ubuntu operating system must implement address space layout randomization to protect its memory from unauthorized code execution - proc

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced with hardware providing the greater strength of mechanism.

Examples of attacks are buffer overflow attacks.

Solution

Remove the 'kernel.randomize_va_space' entry found in the '/etc/sysctl.conf' file or any file located in the '/etc/sysctl.d/' directory.

After the line has been removed, the kernel settings from all system configuration files must be reloaded before any of the changes will take effect. Run the following command to reload all of the kernel system configuration files:

$ sudo sysctl --system

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_20-04_LTS_V1R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002824, Rule-ID|SV-238369r654282_rule, STIG-ID|UBTU-20-010448, Vuln-ID|V-238369

Plugin: Unix

Control ID: 4900fdd0c48d3915a035f9d76ddaa7da3e93e26d760b04556f8802c5cb075551