UCF STIG Viewer Logo

The system must implement non-executable program stacks.


Overview

Finding ID Version Rule ID IA Controls Severity
V-11999 GEN003540 SV-27414r1_rule ECSC-1 Medium
Description
A common type of exploit is the stack buffer overflow. An application receives, from an attacker, more data than it is prepared for and stores this information on its stack, writing beyond the space reserved for it. This can be designed to cause execution of the data written on the stack. One mechanism to mitigate this vulnerability is for the system to not allow the execution of instructions in sections of memory identified as part of the stack.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-28600r1_chk )
Verify "exec_shield" and "randomize_va_space" have not been changed from the default "1" settings.

Procedure:
#sysctl kernel.exec-shield
If the return value is not:
kernel.exec-shield = 1
this is a finding.


#sysctl kernel.randomize_va_space
If the return value is not:
kernel.randomize_va_space = 1
this is a finding.
Fix Text (F-24686r1_fix)
Examine /etc/sysctl.conf for "kernel.exec-shield" and "kernel.randomize_va_space" entries and if found remove them. The system default of "1" enables these modules.