The DNS Name Server software must run with restricted privileges.

From Domain Name System (DNS) Security Requirements Guide

Part of SRG-APP-000516-DNS-000105

Associated with: CCI-000366

SV-69197r1_rule The DNS Name Server software must run with restricted privileges.

Vulnerability discussion

Failure to provide logical access restrictions associated with changes to application configuration may have significant effects on the overall security of the system. When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the information system and/or application can have significant effects on the overall security of the system. Accordingly, only qualified and authorized individuals should be allowed to obtain access to application components for the purposes of initiating changes, including upgrades and modifications. Logical access restrictions include, for example, controls that restrict access to workflow automation, media libraries, abstract layers (e.g., changes implemented into third-party interfaces rather than directly into information systems), and change windows (e.g., changes occur only during specified times, making unauthorized changes easy to discover).If the name server software is run as a privileged user (e.g., root in Unix systems), any break-in into the software can have disastrous consequences in terms of resources resident in the name server platform. Specifically, a hacker who breaks into the software acquires unrestricted access and therefore can execute any commands or modify or delete any files. It is necessary to run the name server software as a non-privileged user with access restricted to specified directories to contain damages resulting from break-in.

Check content

Review the account under which the DNS software is running and determine the permissions that account has been assigned. If the account under which the DNS software is running has not been restricted to the least privileged permissions required for the purpose of running the software, this is a finding.

Fix text

Configured the permissions of the account being used to run the DNS software so that it has the least privileges required under which to run the DNS software.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer