The centralized process core dump data directory must be group-owned by root, bin, sys, or other.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN003503

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-26583r1_rule The centralized process core dump data directory must be group-owned by root, bin, sys, or other.

Vulnerability discussion

Process core dumps contain the memory in use by the process when it crashed. Any data the process was handling may be contained in the core file, and it must be protected accordingly. If the centralized process core dump data directory is not group-owned by a system group, the core dumps contained in the directory may be subject to unauthorized access.

Check content

View all coreadm configuration settings. # coreadm Or View only if a directory is defined for process core dumps. If no information is returned, a directory has not been defined. # coreadm | tr '\011' ' ' | tr -s ' ' | egrep -i "global core file pattern|global core dumps" If the process core dump directory is undefined and core dumps are disabled, this is not applicable. Check the group ownership of the # ls -lLd `dirname "${CorePathFile}"` If the process core dump directory is defined and core dumps are enabled and the directory is not group-owned by root, bin, sys, or other, this is a finding.

Fix text

Change the group-owner of the core file directory. # chgrp root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer