UCF STIG Viewer Logo

The centralized process core dump data directory must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22400 GEN003502 SV-26580r1_rule ECLP-1 Low
Description
Process core dumps contain the memory in use by the process when it crashed. Any data the process was handling may be contained in the core file, and it must be protected accordingly. If the centralized process core dump data directory is not owned by root, the core dumps contained in the directory may be subject to unauthorized access.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2017-12-08

Details

Check Text ( C-36489r2_chk )
View all coreadm configuration settings.
# coreadm

Or

View only if a directory is defined for process core dumps. If no information is returned, a directory has not been defined.
# coreadm | tr '\011' ' ' | tr -s ' ' | egrep -i "global core file pattern|global core dumps"

If the process core dump directory is undefined and core dumps are disabled, this is not applicable.

To check the ownership of the , substitute the global core file pattern from the above command into the next command.
# ls -lLd `dirname `

If the directory is not owned by root, this is a finding.
Fix Text (F-31841r3_fix)
If the core file dump pattern is undefined, ensure that core dumps are disabled.
# coreadm -d global

If the core file dump pattern is defined and core dumps are enabled and the core file directory is not group-owned by root, bin, sys or other, change the owner of the core file directory.
# chown root