ISSC344_Discussion_Week7

.docx

School

American Military University *

*We aren’t endorsed by this school

Course

344

Subject

Information Systems

Date

Jan 9, 2024

Type

docx

Pages

1

Uploaded by fighters18jfighters18j on coursehero.com

Hello everyone, NFS stands for network file system. It was developed during a time when security wasn't a major concern. It usually has security vulnerabilities. It is a system using which we can mount Linux directories over the network so it can be accessed by other computers. The main security vulnerabilities with NFS is the following: The IDs on the client side and server side are not same: This means that the owner of the file may have the same ID as another user on the server. The other user can also access the files. This makes it very difficult for the owner to set proper security on NFS shares. Improper access control: The owners may use TCPD to set up the access control. It is very complex and often leads to improperly set up NFS shares. So, people who are not meant to access the directories may also get access to it. Fixes: Do not share the root even with access controls: Since the NFS shares are usually misconfigured, care should be taken to not share the root so that no unknown person may accidentally access the root information. Use hosts.deny file: This file can be used to specify hosts who won't be allowed access. This is done by denying access to portmap for those specified users. Use hosts.allow file: Similarly, use this file to allow access to portmap service. Use same ID for hosts on client side as well as server side: Ensure that the owner server ID is same as the client ID so that someone else on the server may not have the same id as the owner's client id and thereby be able to access the files. John Caldwell
Discover more documents: Sign up today!
Unlock a world of knowledge! Explore tailored content for a richer learning experience. Here's what you'll get:
  • Access to all documents
  • Unlimited textbook solutions
  • 24/7 expert homework help