UCF STIG Viewer Logo

The kernel core dump data directory must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-216451 SOL-11.1-080090 SV-216451r603267_rule Medium
Description
Kernel core dumps may contain the full contents of system memory at the time of the crash. As the system memory may contain sensitive information, it must be protected accordingly. If the kernel core dump data directory is not owned by root, the core dumps contained in the directory may be subject to unauthorized access.
STIG Date
Solaris 11 SPARC Security Technical Implementation Guide 2021-11-23

Details

Check Text ( C-17687r371441_chk )
The root role is required.

This check applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this check applies.

Determine the location of the system dump directory.

# dumpadm | grep directory

Check the ownership of the kernel core dump data directory.
# ls -ld [savecore directory]

If the kernel core dump data directory is not owned by root, this is a finding.

In Solaris 11, /var/crash is linked to /var/share/crash.
Fix Text (F-17685r371442_fix)
The root role is required.

This action applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this action applies.

Determine the location of the system dump directory.

# dumpadm | grep directory

Change the owner of the kernel core dump data directory to root.

# chown root [savecore directory]

In Solaris 11, /var/crash is linked to /var/share/crash.