Check: RHEL-06-000218
Red Hat Enterprise Linux 6 STIG:
RHEL-06-000218
(in versions v2 r2 through v1 r14)
Title
The rlogind service must not be running. (Cat I impact)
Discussion
The rlogin service uses unencrypted network communications, which means that data from the login session, including passwords and all other information transmitted during the session, can be stolen by eavesdroppers on the network.
Check Content
To check that the "rlogin" service is disabled in system boot configuration, run the following command: # chkconfig "rlogin" --list Output should indicate the "rlogin" service has either not been installed, or has been disabled, as shown in the example below: # chkconfig "rlogin" --list rlogin off OR error reading information on service rlogin: No such file or directory If the service is running, this is a finding.
Fix Text
The "rlogin" service, which is available with the "rsh-server" package and runs as a service through xinetd, should be disabled. The "rlogin" service can be disabled with the following command: # chkconfig rlogin off
Additional Identifiers
Rule ID: SV-217988r603264_rule
Vulnerability ID: V-217988
Group Title: SRG-OS-000095
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000072 |
The organization ensures that users protect information about remote access mechanisms from unauthorized use and disclosure. |
CCI-000381 |
The organization configures the information system to provide only essential capabilities. |
CCI-000382 |
The organization configures the information system to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services. |
CCI-001436 |
The organization disables organization-defined networking protocols within the information system deemed to be nonsecure except for explicitly identified components in support of specific operational requirements. |