Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-208797 | OL6-00-000009 | SV-208797r505921_rule | Low |
Description |
---|
Although systems management and patching is extremely important to system security, management by a system outside the enterprise enclave is not desirable for some environments. However, if the system needs to communicate with the Oracle Unbreakable Linux Network for updates or information, then the "rhnsd" daemon can remain on. |
STIG | Date |
---|---|
Oracle Linux 6 Security Technical Implementation Guide | 2020-09-10 |
Check Text ( C-9050r357371_chk ) |
---|
If the system needs to automatically communicate with the Oracle Unbreakable Linux Network for updates or information, then this is not applicable. To check that the "rhnsd" service is disabled in system boot configuration, run the following command: # chkconfig "rhnsd" --list Output should indicate the "rhnsd" service has either not been installed or has been disabled at all runlevels, as shown in the example below: # chkconfig "rhnsd" --list "rhnsd" 0:off 1:off 2:off 3:off 4:off 5:off 6:off Run the following command to verify "rhnsd" is disabled through current runtime configuration: # service rhnsd status If the service is disabled, the command will return the following output: rhnsd is stopped If the service is running, this is a finding. |
Fix Text (F-9050r357372_fix) |
---|
This service automatically queries the Oracle Unbreakable Linux Network service to determine whether there are any software updates or related information. The "rhnsd" service can be disabled with the following commands: # chkconfig rhnsd off # service rhnsd stop |