UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The xinetd service must be uninstalled if no network services utilizing it are enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38584 RHEL-06-000204 SV-50385r1_rule Low
Description
Removing the "xinetd" package decreases the risk of the xinetd service's accidental (or intentional) activation.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2018-11-28

Details

Check Text ( C-46142r1_chk )
If network services are using the xinetd service, this is not applicable.

Run the following command to determine if the "xinetd" package is installed:

# rpm -q xinetd


If the package is installed, this is a finding.
Fix Text (F-43532r1_fix)
The "xinetd" package can be uninstalled with the following command:

# yum erase xinetd