UCF STIG Viewer Logo

The macOS system must not use telnet.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214882 AOSX-13-000605 SV-214882r609363_rule High
Description
The "telnet" service must be disabled as it sends all data in a clear-text form that can be easily intercepted and read. The data needs to be protected at all times during transmission, and encryption is the standard method for protecting data in transit. If the data is not encrypted during transmission, it can be plainly read (i.e., clear text) and easily compromised. Disabling telnet is one way to mitigate this risk. Administrators should be instructed to use an alternate service for remote access sessions, non-local maintenance sessions, and diagnostic communications that uses encryption, such as SSH. Satisfies: SRG-OS-000074-GPOS-00042, SRG-OS-000125-GPOS-00065, SRG-OS-000250-GPOS-00093, SRG-OS-000393-GPOS-00173, SRG-OS-000394-GPOS-00174
STIG Date
Apple OS X 10.13 Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-16082r397218_chk )
To check if the "telnet" service is disabled, use the following command:

/usr/bin/sudo /bin/launchctl print-disabled system | /usr/bin/grep com.apple.telnetd

If the results do not show the following, this is a finding:

"com.apple.telnetd" => true
Fix Text (F-16080r397219_fix)
To disable the "telnet" service, run the following command:

/usr/bin/sudo /bin/launchctl disable system/com.apple.telnetd

The system may need to be restarted for the update to take effect.