UCF STIG Viewer Logo

The system must implement non-executable program stacks.


Overview

Finding ID Version Rule ID IA Controls Severity
V-11999 GEN003540 SV-39504r1_rule ECSC-1 ECCD-1 ECCD-2 Medium
Description
A common type of exploit is the stack buffer overflow. An application receives, from an attacker, more data than it is prepared for and stores this information on its stack, writing beyond the space reserved for it. This can be designed to cause execution of the data written on the stack. One mechanism to mitigate this vulnerability is for the system to not allow the execution of instructions in sections of memory identified as part of the stack.
STIG Date
AIX 5.3 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2014-10-03

Details

Check Text ( C-39050r1_chk )
On 64-bit systems, verify the sed_config (Stack Execution Disable) setting is "all".

# lsattr -El sys0 -a sed_config

If the second field is not "all", this is a finding.

(32-bit systems do not support sed_config. This is a permanent finding on 32-bit AIX systems.)
Fix Text (F-34148r1_fix)
Change the sed_config setting to disable stack execution for all processes.

# chdev -l sys0 -a sed_config=all

To assess the impact of updating sed_config, the "all+monitor" setting may be used temporarily. This temporary update does not mitigate the finding.
Reboot the system for the new setting to take effect.