The kernel core dump data directory must be group-owned by root, bin, sys, or system.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN003521

Associated with: CCI-000225

SV-64431r1_rule The kernel core dump data directory must be group-owned by root, bin, sys, or system.

Vulnerability discussion

Kernel core dumps may contain the full contents of system memory at the time of the crash. As the system memory may contain sensitive information, it must be protected accordingly. If the kernel core dump data directory is not group-owned by a system group, the core dumps contained in the directory may be subject to unauthorized access.

Check content

Determine the kernel core dump data directory and check its ownership. Procedure: Examine /etc/kdump.conf. The "path" parameter, which defaults to /var/crash, determines the path relative to the crash dump device. The crash device is specified with a filesystem type and device, such as "ext3 /dev/sda2". Using this information, determine where this path is currently mounted on the system. # ls -ld If the directory is not group-owned by root, bin, sys, or system, this is a finding.

Fix text

Change the group-owner of the kernel core dump data directory. # chgrp root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer