OL 9 must restrict exposed kernel pointer addresses access.
Overview
Finding ID | Version | Rule ID | IA Controls | Severity |
V-271747 | OL09-00-002408 | SV-271747r1091953_rule | Medium |
Description |
Exposing kernel pointers (through procfs or "seq_printf()") exposes kernel writeable structures, which may contain functions pointers. If a write vulnerability occurs in the kernel, allowing write access to any of this structure, the kernel can be compromised. This option disallows any program without the CAP_SYSLOG capability to get the addresses of kernel pointers by replacing them with "0". Satisfies: SRG-OS-000132-GPOS-00067, SRG-OS-000433-GPOS-00192 |
STIG | Date |
Oracle Linux 9 Security Technical Implementation Guide | 2025-05-08 |
Details
Check Text (C-75797r1091951_chk) |
Verify that OL 9 restricts access to exposed kernel pointers with the following command: $ sysctl kernel.kptr_restrict kernel.kptr_restrict = 1 |
Fix Text (F-75704r1091952_fix) |
Configure OL 9 to prevent the leak of kernel pointers to unprivileged users. Add or edit the following line in /etc/sysctl.d/99-sysctl.conf system configuration file: kernel.kptr_restrict = 1 Reload settings from all system configuration files with the following command: $ sudo sysctl --system |