The system must implement non-executable program stacks.

From SUSE Linux Enterprise Server v11 for System z

Part of GEN003540

Associated with: CCI-000366

SV-45717r1_rule The system must implement non-executable program stacks.

Vulnerability discussion

A common type of exploit is the stack buffer overflow. An application receives, from an attacker, more data than it is prepared for and stores this information on its stack, writing beyond the space reserved for it. This can be designed to cause execution of the data written on the stack. One mechanism to mitigate this vulnerability is for the system to not allow the execution of instructions in sections of memory identified as part of the stack.

Check content

The stock kernel has support for non-executable program stacks compiled in by default. The kernel build options can be found in the /boot/config--default file. Verify that the option was specified when the kernel was built: # grep –i CONFIG_S390_EXEC /boot/config--default The value “CONFIG_S390_EXEC_PROTECT=y” should be returned. To activate this support, the “noexec=on” kernel parameter must be specified at boot time. The message: “Execute protection active, mvcos available” will be written in the boot log when this feature has been configured successfully. Check for the message with the following command: # grep –i “execute protect” /var/log/boot.msg If non-executable program stacks have not been configured, this is a finding. Verify "randomize_va_space" has not been changed from the default "1" setting. Procedure: #sysctl kernel.randomize_va_space If the return value is not: kernel.randomize_va_space = 1 this is a finding.

Fix text

Edit the /etc/zipl.conf file and add “noexec=on” to the parameters line in the stanza for the kernel being used on the system. Run the ‘zipl’ command to update the boot loader configuration: # zipl A system restart is required to implement this change. Examine /etc/sysctl.conf for the "kernel.randomize_va_space" entry and if found remove it. The system default of "1" enables this module.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer