RHEL-08-010430 - RHEL 8 must implement address space layout randomization (ASLR) to protect its memory from unauthorized code execution. - sysctl

Information

Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can be either hardware-enforced or software-enforced with hardware providing the greater strength of mechanism.

Examples of attacks are buffer overflow attacks.

The sysctl --system command will load settings from all system configuration files. All configuration files are sorted by their filename in lexicographic order, regardless of which of the directories they reside in. If multiple files specify the same option, the entry in the file with the lexicographically latest name will take precedence. Files are read from directories in the following list from top to bottom. Once a file of a given filename is loaded, any file of the same name in subsequent directories is ignored.
/etc/sysctl.d/*.conf
/run/sysctl.d/*.conf
/usr/local/lib/sysctl.d/*.conf
/usr/lib/sysctl.d/*.conf
/lib/sysctl.d/*.conf
/etc/sysctl.conf

Based on the information above, if a configuration file that begins with '99-' is created in the '/etc/sysctl.d/' directory, it will take precedence over any other configuration file on the system.

Solution

Configure the operating system to implement virtual address space randomization.

Add or edit the following line in a system configuration file, which begins with '99-', in the '/etc/sysctl.d/' directory:

kernel.randomize_va_space=2

Issue the following command to make the changes take effect:

$ sudo sysctl --system

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002824, Rule-ID|SV-230280r792891_rule, STIG-ID|RHEL-08-010430, Vuln-ID|V-230280

Plugin: Unix

Control ID: 9fcc984b5a13140a6561ad117a97620fecde6b573bd6f7af6b0c669ae5bedf01