The SUSE operating system must implement kptr-restrict to prevent the leaking of internal kernel addresses.

From SLES 12 Security Technical Implementation Guide

Part of SRG-OS-000433-GPOS-00192

Associated with: CCI-002824

SV-92175r2_rule The SUSE operating system must implement kptr-restrict to prevent the leaking of internal kernel addresses.

Vulnerability discussion

Some adversaries launch attacks with the intent of executing code in nonexecutable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced, with hardware providing the greater strength of mechanism.Examples of attacks are buffer overflow attacks.

Check content

Verify the SUSE operating system prevents leaking of internal kernel addresses. Check that the SUSE operating system prevents leaking of internal kernel addresses by running the following command: # cat /proc/sys/kernel/kptr_restrict 1 If the above output does not return "1", this is a finding.

Fix text

Configure the SUSE operating system to prevent leaking of internal kernel addresses by running the following command: # sudo echo 1 >> /proc/sys/kernel/kptr_restrict After the line has been added, the kernel settings from all system configuration files must be reloaded before any of the changes will take effect. Run the following command to reload all of the kernel system configuration files: # sudo sysctl --system

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer