UCF STIG Viewer Logo

Unencrypted FTP must not be used on the system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-12010 GEN004800 SV-12511r2_rule ECSC-1 Medium
Description
FTP is typically unencrypted and, therefore, presents confidentiality and integrity risks. FTP may be protected by encryption in certain cases, such as when used in a Kerberos environment. SFTP and FTPS are encrypted alternatives to FTP.
STIG Date
VMware ESX 3 Server 2016-05-13

Details

Check Text ( C-7974r2_chk )
Determine if unencrypted ftp or telnet are enabled.
# cat /etc/inetd.conf | tr ‘\011’ ‘ ‘ | tr –s ‘ ‘ | sed -e 's/^[ \t]*//' | grep –v “^#” | \
egrep –c –i “ i^ftp|ftp| ftp|^telnet|telnet| telnet”

If either of these services are found (IE: the command returns a non-zero value), and are not commented, ask the SA if both of these services are encrypted. If they are not, this is a finding.
Fix Text (F-11270r2_fix)
Edit /etc/inetd.conf and comment out or remove the "ftp" and "telnet" services.