UCF STIG Viewer Logo

The kernel core dump data directory must be group-owned by root, bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22405 GEN003521 SV-64431r1_rule Low
Description
Kernel core dumps may contain the full contents of system memory at the time of the crash. As the system memory may contain sensitive information, it must be protected accordingly. If the kernel core dump data directory is not group-owned by a system group, the core dumps contained in the directory may be subject to unauthorized access.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52865r2_chk )
Determine the kernel core dump data directory and check its ownership.

Procedure:
Examine /etc/kdump.conf. The "path" parameter, which defaults to /var/crash, determines the path relative to the crash dump device. The crash device is specified with a filesystem type and device, such as "ext3 /dev/sda2". Using this information, determine where this path is currently mounted on the system.

# ls -ld

If the directory is not group-owned by root, bin, sys, or system, this is a finding.
Fix Text (F-55043r2_fix)
Change the group-owner of the kernel core dump data directory.

# chgrp root