UCF STIG Viewer Logo

Anonymous FTP accounts must not have a functional shell.


Overview

Finding ID Version Rule ID IA Controls Severity
V-4387 GEN005000 SV-35106r1_rule ECCD-1 ECCD-2 High
Description
If an anonymous FTP account has been configured to use a functional shell, attackers could gain access to the shell if the account is compromised.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36588r1_chk )
Check the shell for the anonymous FTP account.
# cat /etc/passwd | grep "^ftp" | cut -f 7,7 -d ":" | \
egrep -c -i "\/bin\/false|\/dev\/null|\/usr\/bin\/false|\/bin\/true|\/sbin\/nologin"

This is a finding if the seventh field is empty (the entry ends with a colon[:]) or if the seventh field does not contain one of the following:

/bin/false
/dev/null
/usr/bin/false
/bin/true
/sbin/nologin
Fix Text (F-31956r1_fix)
Configure anonymous FTP accounts to use a non-functional shell. If necessary, edit the /etc/passwd file to remove any functioning shells associated with the FTP account and replace them with non-functioning shells, such as /dev/null.