UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The system must implement non-executable program stacks.


Overview

Finding ID Version Rule ID IA Controls Severity
V-11999 GEN003540 SV-27412r2_rule Medium
Description
A common type of exploit is the stack buffer overflow. An application receives, from an attacker, more data than it is prepared for and stores this information on its stack, writing beyond the space reserved for it. This can be designed to cause execution of the data written on the stack. One mechanism to mitigate this vulnerability is for the system to not allow the execution of instructions in sections of memory identified as part of the stack.
STIG Date
SOLARIS 10 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE 2017-06-21

Details

Check Text ( C-28598r2_chk )
This check applies to the global zone only. Determine the type of zone that you are currently securing.

# zonename

If the command output is "global", this check applies.

Determine if the system implements non-executable program stacks.
# grep noexec_user_stack /etc/system

If the noexec_user_stack is not set to 1, this is a finding.
Fix Text (F-24684r2_fix)
This action applies to the global zone only. Determine the type of zone that you are currently securing.

# zonename

If the command output is "global", this action applies.

Edit /etc/system and set the noexec_user_stack parameter to 1. Restart the system for the setting to take effect.