UCF STIG Viewer Logo

Unencrypted FTP must not be used on the system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-12010 GEN004800 SV-45876r2_rule Medium
Description
FTP is typically unencrypted and presents confidentiality and integrity risks. FTP may be protected by encryption in certain cases, such as when used in a Kerberos environment. SFTP and FTPS are encrypted alternatives to FTP.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-43193r2_chk )
Perform the following to determine if unencrypted FTP is enabled:

# chkconfig --list pure-ftpd
# chkconfig --list gssftp
# chkconfig --list vsftpd

If any of these services are found, ask the SA if these services are encrypted.

If they are not, this is a finding.
Fix Text (F-39254r2_fix)
Disable the FTP daemons.

Procedure:
# chkconfig pure-ftpd off
# chkconfig gssftp off
# chkconfig vsftpd off