2.4.7 Ensure Bluetooth Sharing Is Disabled

Information

Bluetooth Sharing allows files to be exchanged with Bluetooth-enabled devices.

Rationale:

Disabling Bluetooth Sharing minimizes the risk of an attacker using Bluetooth to remotely attack the system.

Impact:

Control 2.1.1 discusses disabling Bluetooth if no paired devices exist. There is a general expectation that Bluetooth peripherals will be used by most users in Apple's ecosystem. It is possible that sharing is required and Bluetooth peripherals are not. Bluetooth must be enabled if sharing is an acceptable use case.

Solution

Perform the following to disable Bluetooth Sharing:
Graphical Method:

Open System Preferences

Select Sharing

Uncheck Bluetooth Sharing

Run the following command to disable Bluetooth Sharing is disabled:

sudo -u <username> /usr/bin/defaults -currentHost write com.apple.Bluetooth PrefKeyServicesEnabled -bool false

$ sudo -u firstuser /usr/bin/defaults -currentHost write com.apple.Bluetooth PrefKeyServicesEnabled -bool false

Profile Method:

Create or edit a configuration profile with the key of com.apple.Bluetooth under PayloadContent

Add the following set of keys with the com.apple.Bluetooth key:

<dict>
<key>Forced</key>
<array>
<dict>
<key>mcx_preference_settings</key>
<dict>
<key>PrefKeyServicesEnabled</key>
<false/>
</dict>
</dict>
</array>
</dict>

See Also

https://workbench.cisecurity.org/files/3569

Item Details

Category: ACCESS CONTROL, CONFIGURATION MANAGEMENT, MEDIA PROTECTION, SYSTEM AND SERVICES ACQUISITION

References: 800-53|AC-3, 800-53|AC-5, 800-53|AC-6, 800-53|CM-1, 800-53|CM-2, 800-53|CM-6, 800-53|CM-7, 800-53|CM-7(1), 800-53|CM-9, 800-53|MP-2, 800-53|SA-3, 800-53|SA-8, 800-53|SA-10, CSCv7|4.8, CSCv7|5.1, CSCv7|9.2, CSCv7|14.6

Plugin: Unix

Control ID: 2420c0f15d7135475cf21932d1d3fc0ff415c080c73eb3818dc9eaeaa0a561e1