UCF STIG Viewer Logo

The system must implement non-executable program stacks.


Overview

Finding ID Version Rule ID IA Controls Severity
V-226886 GEN003540 SV-226886r603265_rule Medium
Description
A common type of exploit is the stack buffer overflow. An application receives, from an attacker, more data than it is prepared for and stores this information on its stack, writing beyond the space reserved for it. This can be designed to cause execution of the data written on the stack. One mechanism to mitigate this vulnerability is for the system to not allow the execution of instructions in sections of memory identified as part of the stack.
STIG Date
Solaris 10 SPARC Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-36401r602806_chk )
This check applies to the global zone only. Determine the type of zone that you are currently securing.

# zonename

If the command output is "global", this check applies.

Determine if the system implements non-executable program stacks.
# grep noexec_user_stack /etc/system

If the noexec_user_stack is not set to 1, this is a finding.
Fix Text (F-36365r602807_fix)
This action applies to the global zone only. Determine the type of zone that you are currently securing.

# zonename

If the command output is "global", this action applies.

Edit /etc/system and set the noexec_user_stack parameter to 1. Restart the system for the setting to take effect.