UCF STIG Viewer Logo

The TFTP daemon must be configured to vendor specifications, including a dedicated TFTP user account, a non-login shell such as /bin/false, and a home directory owned by the TFTP user.


Overview

Finding ID Version Rule ID IA Controls Severity
V-849 GEN005120 SV-35157r1_rule ECSC-1 Medium
Description
If TFTP has a valid shell, it increases the likelihood that someone could logon to the TFTP account and compromise the system.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-715r2_chk )
Check the /etc/passwd file to determine if TFTP is configured properly.

Procedure:
# grep tftp /etc/passwd

If a TFTP user account does not exist and TFTP is active, this is a finding.

Check the user shell for the TFTP user. If it is not /bin/false or equivalent, this is a finding.

Check the home directory assigned to the TFTP user. If no home directory is set, or the directory specified is not dedicated to the use of the TFTP service, this is a finding.
Fix Text (F-31962r1_fix)
Create a tftp user account if none exists.
Assign a non-login shell to the tftp user account, such as /usr/bin/false.
Assign/create the tftp user account home directory where/as necessary.
Ensure the home directory is owned by the tftp user.