STIGQter STIGQter: STIG Summary: Solaris 10 SPARC Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 22 Jan 2021:

The TFTP daemon must be configured to vendor specifications, including a dedicated TFTP user account, a non-login shell, such as /bin/false, and a home directory owned by the TFTP user.

DISA Rule

SV-220052r603265_rule

Vulnerability Number

V-220052

Group Title

SRG-OS-000480

Rule Version

GEN005120

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Create a TFTP user account if none exists.
Assign a non-login shell to the TFTP user account, such as /bin/false.
Assign a home directory to the TFTP user account.

Check Contents

Verify the tftp service is enabled.

# svcs tftp

If the tftp service is not installed or enabled, this check is not applicable.

Check the /etc/passwd file to determine if TFTP is configured properly.

Procedure:
# grep tftp /etc/passwd

If a "tftp" user account does not exist and TFTP is active, this is a finding.

Check the user shell for the "tftp" user. If it is not /bin/false or equivalent, this is a finding.

Check the home directory assigned to the "tftp" user. If no home directory is set, or the directory specified is not dedicated to the use of the TFTP service, this is a finding.

Vulnerability Number

V-220052

Documentable

False

Rule Version

GEN005120

Severity Override Guidance

Verify the tftp service is enabled.

# svcs tftp

If the tftp service is not installed or enabled, this check is not applicable.

Check the /etc/passwd file to determine if TFTP is configured properly.

Procedure:
# grep tftp /etc/passwd

If a "tftp" user account does not exist and TFTP is active, this is a finding.

Check the user shell for the "tftp" user. If it is not /bin/false or equivalent, this is a finding.

Check the home directory assigned to the "tftp" user. If no home directory is set, or the directory specified is not dedicated to the use of the TFTP service, this is a finding.

Check Content Reference

M

Target Key

4060

Comments