The anonymous FTP account must be configured to use chroot or a similarly isolated environment.

From SOLARIS 10 X86 SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN005020

Associated with IA controls: ECSC-1

Associated with: CCI-000366

SV-39838r1_rule The anonymous FTP account must be configured to use chroot or a similarly isolated environment.

Vulnerability discussion

If an anonymous FTP account does not use a chroot or similarly isolated environment, the system may be more vulnerable to exploits against the FTP service. Such exploits could allow an attacker to gain shell access to the system and view, edit, or remove sensitive files.

Check content

The default Solaris FTP daemon, in.ftpd, uses the ftp user's home directory as the chroot base for anonymous FTP. If any files and directories within the ftp user's home directory are owned by any user other than root, or if any subdirectory other than pub has permissions more permissive than 0111, this is a finding.

Fix text

Run the ftpconfig(1M) command to set up a chroot-ed environment for anonymous FTP with appropriate constraints. # ftpconfig < anonymous FTP home directory>

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer