The operating system must implement cryptography to protect the integrity of remote access sessions.

From Apple OS X 10.10 (Yosemite) Workstation Security Technical Implementation Guide

Part of SRG-OS-000250

Associated with: CCI-001453

SV-73961r1_rule The operating system must implement cryptography to protect the integrity of remote access sessions.

Vulnerability discussion

The telnet service must be disabled, as it sends all data, including the user's password, in a clear text form that can be easily intercepted and read. Passwords need to be protected at all times and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Disabling telnet is one way to mitigate this risk. Authorized users should be instructed to use an alternate service that implements cryptography for remote access sessions, such as SSH.

Check content

To check if the 'telnet' service is disabled, use the following command: sudo launchctl print-disabled system | grep com.apple.telnetd If the results do not show the following: "com.apple.telnetd" => true this is a finding.

Fix text

To disable the 'telnet' service, run the following command: sudo launchctl disable system/com.apple.telnetd The system may need to be restarted for the update to take effect.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer