UCF STIG Viewer Logo

The rsh-server package must not be installed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75801 UBTU-16-030020 SV-90481r2_rule High
Description
It is detrimental for Ubuntu operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Ubuntu operating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). The rsh-server service provides an unencrypted remote access service that does not provide for the confidentiality and integrity of user passwords or the remote session and has very weak authentication. If a privileged user were to log on using this service, the privileged user password could be compromised.
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75489r3_chk )
Verify that the rsh-server package is not installed on the Ubuntu operating system.

Check to see if the rsh-server package is installed with the following command:

# sudo apt list rsh-server

If the rsh-server package is installed, this is a finding.
Fix Text (F-82431r1_fix)
Configure the Ubuntu operating system to disable non-essential capabilities by removing the rsh-server package from the system with the following command:

# sudo apt-get remove rsh-server