UCF STIG Viewer Logo

The telnet daemon must not be running.


Overview

Finding ID Version Rule ID IA Controls Severity
V-50553 OL6-00-000211 SV-64759r1_rule High
Description
The telnet protocol uses unencrypted network communication, which means that data from the login session, including passwords and all other information transmitted during the session, can be stolen by eavesdroppers on the network. The telnet protocol is also subject to man-in-the-middle attacks. Mitigation: If an enabled telnet daemon is configured to only allow encrypted sessions, such as with Kerberos or the use of encrypted network tunnels, the risk of exposing sensitive information is mitigated.
STIG Date
Oracle Linux 6 Security Technical Implementation Guide 2015-06-09

Details

Check Text ( C-53075r1_chk )
To check that the "telnet" service is disabled in system boot configuration, run the following command:

# chkconfig "telnet" --list

Output should indicate the "telnet" service has either not been installed, or has been disabled, as shown in the example below:

# chkconfig "telnet" --list
telnet off
OR
error reading information on service telnet: No such file or directory

If the service is running, this is a finding.
Fix Text (F-55351r1_fix)
The "telnet" service can be disabled with the following command:

# chkconfig telnet off