Unencrypted FTP must not be used on the system.

From SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide

Part of GEN004800

Associated with: CCI-000366

SV-45876r2_rule Unencrypted FTP must not be used on the system.

Vulnerability discussion

FTP is typically unencrypted and presents confidentiality and integrity risks. FTP may be protected by encryption in certain cases, such as when used in a Kerberos environment. SFTP and FTPS are encrypted alternatives to FTP.

Check content

Perform the following to determine if unencrypted FTP is enabled: # chkconfig --list pure-ftpd # chkconfig --list gssftp # chkconfig --list vsftpd If any of these services are found, ask the SA if these services are encrypted. If they are not, this is a finding.

Fix text

Disable the FTP daemons. Procedure: # chkconfig pure-ftpd off # chkconfig gssftp off # chkconfig vsftpd off

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer