[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

254802

 
 

909

 
 

198617

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-99116-6

Platform: cpe:/o:apple:mac_os_12Date: (C)2022-05-31   (M)2023-07-04



Bonjour is an auto-discovery mechanism for TCP/IP devices that enumerate devices and services within a local subnet. DNS on macOS is integrated with Bonjour and should not be turned off, but the Bonjour advertising service can be disabled.


Parameter:

[yes/no]


Technical Mechanism:

defaults write /Library/Preferences/com.apple.mDNSResponder.plist NoMulticastAdvertisements -bool true

CCSS Severity:CCSS Metrics:
CCSS Score : 5.4Attack Vector: ADJACENT_NETWORK
Exploit Score: 2.8Attack Complexity: LOW
Impact Score: 2.5Privileges Required: NONE
Severity: MEDIUMUser Interaction: NONE
Vector: AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:LScope: UNCHANGED
 Confidentiality: LOW
 Integrity: NONE
 Availability: LOW
  

References:
Resource IdReference
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:80550


OVAL    1
oval:org.secpod.oval:def:80550
XCCDF    1
xccdf_org.secpod_benchmark_general_Mac_OS_12

© SecPod Technologies