UCF STIG Viewer Logo

The kernel core dump data directory must be group-owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-216452 SOL-11.1-080100 SV-216452r603267_rule Medium
Description
Kernel core dumps may contain the full contents of system memory at the time of the crash. As the system memory may contain sensitive information, it must be protected accordingly. If the kernel core dump data directory is not group-owned by a system group, the core dumps contained in the directory may be subject to unauthorized access.
STIG Date
Solaris 11 SPARC Security Technical Implementation Guide 2022-11-18

Details

Check Text ( C-17688r371444_chk )
The root role is required.

This check applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this check applies.

Determine the location of the system dump directory.

# dumpadm | grep directory

Check ownership of the core dump data directory.

# ls -l [savecore directory]

If the directory is not group-owned by root, this is a finding.

In Solaris 11, /var/crash is linked to /var/share/crash.
Fix Text (F-17686r371445_fix)
The root role is required.

This action applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this action applies.

Determine the location of the system dump directory.

# dumpadm | grep directory

Change the group-owner of the kernel core dump data directory.

# chgrp root [kernel core dump data directory]

In Solaris 11, /var/crash is linked to /var/share/crash.