UCF STIG Viewer Logo

The macOS system must implement DoD-approved encryption to protect the confidentiality and integrity of remote access sessions including transmitted data and data during preparation for transmission.


Overview

Finding ID Version Rule ID IA Controls Severity
V-95991 AOSX-14-004010 SV-105129r2_rule Medium
Description
Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered. This requirement applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, and facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa.
STIG Date
Apple OS X 10.14 (Mojave) Security Technical Implementation Guide 2019-07-23

Details

Check Text ( C-94823r1_chk )
For systems that allow remote access, run the following command:

/usr/bin/sudo /bin/launchctl print-disabled system | /usr/bin/grep com.openssh.sshd

If the results do not show the following, this is a finding.

"com.openssh.sshd" => false
Fix Text (F-101661r2_fix)
To enable the SSH service, run the following command:

/usr/bin/sudo /bin/launchctl enable system/com.openssh.sshd

The system may need to be restarted for the update to take effect.