Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-259519 | APPL-14-002110 | SV-259519r958472_rule | Medium |
Description |
---|
Bluetooth Sharing must be disabled. Bluetooth Sharing allows users to wirelessly transmit files between the macOS and Bluetooth-enabled devices, including personally owned cellphones and tablets. A malicious user might introduce viruses or malware onto the system or extract sensitive files via Bluetooth Sharing. When Bluetooth Sharing is disabled, this risk is mitigated. [NOTE] ==== The check and fix are for the currently logged on user. To get the currently logged on user, run the following. [source,bash] ---- CURRENT_USER=$( /usr/sbin/scutil <<< "show State:/Users/ConsoleUser" | /usr/bin/awk '/Name :/ && ! /loginwindow/ { print $3 }' ) ---- ==== Satisfies: SRG-OS-000080-GPOS-00048,SRG-OS-000095-GPOS-00049 |
STIG | Date |
---|---|
Apple macOS 14 (Sonoma) Security Technical Implementation Guide | 2024-05-30 |
Check Text ( C-63258r941177_chk ) |
---|
Verify the macOS system is configured to disable Bluetooth sharing with the following command: /usr/bin/sudo -u "$CURRENT_USER" /usr/bin/defaults -currentHost read com.apple.Bluetooth PrefKeyServicesEnabled If the result is not "0", this is a finding. |
Fix Text (F-63166r941178_fix) |
---|
Configure the macOS system to disable Bluetooth sharing with the following command: /usr/bin/sudo -u "$CURRENT_USER" /usr/bin/defaults -currentHost write com.apple.Bluetooth PrefKeyServicesEnabled -bool false |