Any active TFTP daemon must be authorized and approved in the system accreditation package.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN005140

Associated with: CCI-000225

SV-63167r1_rule Any active TFTP daemon must be authorized and approved in the system accreditation package.

Vulnerability discussion

TFTP is a file transfer protocol often used by embedded systems to obtain configuration data or software. The service is unencrypted and does not require authentication of requests. Data available using this service may be subject to unauthorized access or interception.

Check content

Determine if the TFTP daemon is active. # chkconfig --list | grep tftp If TFTP is found enabled ("on") and not documented using site-defined procedures, it is a finding.

Fix text

Document or Disable the TFTP daemon. If the TFTP daemon is necessary on the system, document and justify its usage for approval from the IAO. If the TFTP daemon is not necessary on the system, turn it off. # chkconfig tftp off # service xinetd restart

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer