APPL-14-002110 - The macOS system must disable Bluetooth sharing.

Information

Bluetooth Sharing must be disabled.

Bluetooth Sharing allows users to wirelessly transmit files between the macOS and Bluetooth-enabled devices, including personally owned cellphones and tablets. A malicious user might introduce viruses or malware onto the system or extract sensitive files via Bluetooth Sharing. When Bluetooth Sharing is disabled, this risk is mitigated.

[NOTE]
====
The check and fix are for the currently logged on user. To get the currently logged on user, run the following.
[source,bash]
----
CURRENT_USER=$( /usr/sbin/scutil <<< "show State:/Users/ConsoleUser" | /usr/bin/awk '/Name :/ && ! /loginwindow/ { print $3 }' )
----
====

Satisfies: SRG-OS-000080-GPOS-00048,SRG-OS-000095-GPOS-00049

Solution

Configure the macOS system to disable Bluetooth sharing with the following command:

/usr/bin/sudo -u "$CURRENT_USER" /usr/bin/defaults -currentHost write com.apple.Bluetooth PrefKeyServicesEnabled -bool false

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apple_macOS_14_V1R2_STIG.zip

Item Details

Category: ACCESS CONTROL, CONFIGURATION MANAGEMENT

References: 800-53|AC-3, 800-53|CM-7a., CAT|II, CCI|CCI-000213, CCI|CCI-000381, Rule-ID|SV-259519r941179_rule, STIG-ID|APPL-14-002110, Vuln-ID|V-259519

Plugin: Unix

Control ID: b15eed042bfdfd1454ff7fdb39f199960561834504b59767f5169475b2961e0d