A BIND 9.x server implementation must be running in a chroot(ed) directory structure.

From BIND 9.x Security Technical Implementation Guide

Part of SRG-APP-000243-DNS-000034

Associated with: CCI-001090

SV-86987r1_rule A BIND 9.x server implementation must be running in a chroot(ed) directory structure.

Vulnerability discussion

With any network service, there is the potential that an attacker can exploit a vulnerability within the program that allows the attacker to gain control of the process and even run system commands with that control. One possible defense against this attack is to limit the software to particular quarantined areas of the file system, memory or both. This effectively restricts the service so that it will not have access to the full file system. If such a defense were in place, then even if an attacker gained control of the process, the attacker would be unable to reach other commands or files on the system. This approach often is referred to as a padded cell, jail, or sandbox. All of these terms allude to the fact that the software is contained in an area where it cannot harm either itself or others. A more technical term is a chroot(ed) directory structure.BIND should be configured to run in a padded cell or chroot(ed) directory structure.

Check content

Verify the directory structure where the primary BIND 9.x Server configuration files are stored is running in a chroot(ed) environment: # ps -ef | grep named named 3015 1 0 12:59 ? 00:00:00 /usr/sbin/named -u named -t /var/named/chroot If the output does not contain "-t ", this is a finding.

Fix text

Configure the BIND 9.x server to operate in a chroot(ed) directory structure.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer