STIGQter STIGQter: STIG Summary: SLES 12 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The SUSE operating system must implement kptr-restrict to prevent the leaking of internal kernel addresses.

DISA Rule

SV-217283r646761_rule

Vulnerability Number

V-217283

Group Title

SRG-OS-000433-GPOS-00192

Rule Version

SLES-12-030320

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the SUSE operating system to prevent leaking of internal kernel addresses by running the following command:

> sudo sysctl -w kernel.kptr_restrict=1

If "1" is not the system's default value, add or update the following line in "/etc/sysctl.d/99-stig.conf":

> sudo sh -c 'echo "kernel.kptr_restrict=1" >> /etc/sysctl.d/99-stig.conf'

> sudo sysctl --system

Check Contents

Verify the SUSE operating system prevents leaking of internal kernel addresses.

Check that the SUSE operating system prevents leaking of internal kernel addresses by running the following command:

> sudo sysctl kernel.kptr_restrict
kernel.kptr_restrict = 1

If the kernel parameter "kptr_restrict" is not equal to "1" or nothing is returned, this is a finding.

Vulnerability Number

V-217283

Documentable

False

Rule Version

SLES-12-030320

Severity Override Guidance

Verify the SUSE operating system prevents leaking of internal kernel addresses.

Check that the SUSE operating system prevents leaking of internal kernel addresses by running the following command:

> sudo sysctl kernel.kptr_restrict
kernel.kptr_restrict = 1

If the kernel parameter "kptr_restrict" is not equal to "1" or nothing is returned, this is a finding.

Check Content Reference

M

Target Key

4033

Comments