The TFTP daemon must operate in secure mode which provides access only to a single directory on the host file system.

From SOLARIS 10 X86 SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN005080

Associated with IA controls: ECSC-1

Associated with: CCI-000366

SV-28419r3_rule The TFTP daemon must operate in secure mode which provides access only to a single directory on the host file system.

Vulnerability discussion

Secure mode limits TFTP requests to a specific directory. If TFTP is not running in secure mode, it may be able to write to any file or directory and may seriously impair system integrity, confidentiality, and availability.

Check content

Determine if TFTPD is running in secure mode. # grep tftp /etc/inet/inetd.conf OR # svccfg -s tftp/udp6 listprop |grep in.tftpd |grep exec If any returned service line does not use the -s parameter to TFTPD, this is a finding. If TFTP is not installed this check is not applicable.

Fix text

Edit /etc/inet/inetd.conf and add the -s parameter to TFTPD. # inetconv OR Update the SMF entry for the TFTP daemon. # svccfg -s tftp/udp6 setprop inetd_start/exec = "astring:\"/usr/sbin/in.tftpd -s \""

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer