Unencrypted FTP must not be used on the system.

From SOLARIS 10 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN004800

Associated with IA controls: ECSC-1

Associated with: CCI-000366

SV-28635r1_rule Unencrypted FTP must not be used on the system.

Vulnerability discussion

FTP is typically unencrypted and, therefore, presents confidentiality and integrity risks. FTP may be protected by encryption in certain cases, such as when used in a Kerberos environment. SFTP and FTPS are encrypted alternatives to FTP.

Check content

Perform the following to determine if unencrypted FTP is enabled. # svcs ftp If FTP is enabled, ask the SA if it is encrypted. If it is not, this is a finding.

Fix text

# svcadm disable ftp

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer