Process core dumps must be disabled unless needed.

From SOLARIS 10 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN003500

Associated with IA controls: ECCD-2, ECCD-1

Associated with: CCI-000366

SV-27400r1_rule Process core dumps must be disabled unless needed.

Vulnerability discussion

Process core dumps contain the memory in use by the process when it crashed. Process core dump files can be of significant size and their use can result in file systems filling to capacity, which may result in Denial of Service. Process core dumps can be useful for software debugging.

Check content

Check the process core dump configuration. # coreadm |grep enabled OR # egrep "COREADM_.*_ENABLED" /etc/coreadm.conf. If any lines are returned by coreadm or if any lines are not set to no in /etc/coreadm.conf, this is a finding. # grep coredumpsize /etc/system If the value is 1, this is a finding.

Fix text

Change the process core dump configuration. # coreadm -d global # coreadm -d process # coreadm -d global-setid # coreadm -d proc-setid # coreadm -d log Edit /etc/system and remove the coredumpsize parameter.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer