UCF STIG Viewer Logo

Unencrypted FTP must not be used on the system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-12010 GEN004800 SV-39176r1_rule ECSC-1 Medium
Description
FTP is typically unencrypted and, therefore, presents confidentiality and integrity risks. FTP may be protected by encryption in certain cases, such as when used in a Kerberos environment. SFTP and FTPS are encrypted alternatives to FTP.
STIG Date
AIX 5.3 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2014-10-03

Details

Check Text ( C-38153r2_chk )
Determine if unencrypted ftp or telnet are enabled.

Procedure:
# grep ftp /etc/inetd.conf
# grep telnet /etc/inetd.conf

If either of these services are found, and are active, ask the SA if they encrypted. If they are not, this is a finding.
Fix Text (F-33430r1_fix)
Edit /etc/inetd.conf and comment out or remove the ftp and telnet service lines.

# vi /etc/inetd.conf

Restart the inetd service.

# refresh -s inetd