The centralized process core dump data directory must be group-owned by root, bin, sys, or system.

From SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide

Part of GEN003503

Associated with: CCI-000225

SV-46153r1_rule The centralized process core dump data directory must be group-owned by root, bin, sys, or system.

Vulnerability discussion

Process core dumps contain the memory in use by the process when it crashed. Any data the process was handling may be contained in the core file, and it must be protected accordingly. If the centralized process core dump data directory is not group-owned by a system group, the core dumps contained in the directory may be subject to unauthorized access.

Check content

Check the defined directory for process core dumps. Procedure: # cat /proc/sys/kernel/core_pattern Check the group ownership of the directory # ls -lLd If the directory is not group-owned by root, bin, sys, or system this is a finding.

Fix text

Change the group-owner of the core file directory. # chgrp root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer