Unencrypted FTP must not be used on the system.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN004800

Associated with IA controls: ECSC-1

Associated with: CCI-000366

SV-35098r1_rule Unencrypted FTP must not be used on the system.

Vulnerability discussion

FTP is typically unencrypted and, therefore, presents confidentiality and integrity risks. FTP may be protected by encryption in certain cases, such as when used in a Kerberos environment. SFTP and FTPS are encrypted alternatives to FTP.

Check content

Determine if unencrypted FTP is enabled. # cat /etc/inetd.conf | sed -e 's/^[ \t]*//' | tr '\011' ' ' | tr -s ' ' | grep -v "^#" | grep -c -i "^ftp" If the service is found (i.e., the command returns a non-zero value), and not commented, ask the SA if this service is encrypted. If not, this is a finding.

Fix text

Edit /etc/inetd.conf and comment out or remove the ftp service. Refresh the inet daemon. inetd -c

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer