UCF STIG Viewer Logo

The rshd service must not be running.


Overview

Finding ID Version Rule ID IA Controls Severity
V-208915 OL6-00-000214 SV-208915r793701_rule High
Description
The rsh service uses unencrypted network communications, which means that data from the login session, including passwords and all other information transmitted during the session, can be stolen by eavesdroppers on the network.
STIG Date
Oracle Linux 6 Security Technical Implementation Guide 2021-12-03

Details

Check Text ( C-9168r357725_chk )
To check that the "rsh" service is disabled in system boot configuration, run the following command:

# chkconfig "rsh" --list

Output should indicate the "rsh" service has either not been installed, or has been disabled, as shown in the example below:

# chkconfig "rsh" --list
rsh off
OR
error reading information on service rsh: No such file or directory

If the service is running, this is a finding.
Fix Text (F-9168r357726_fix)
The "rsh" service, which is available with the "rsh-server" package and runs as a service through xinetd, should be disabled. The "rsh" service can be disabled with the following command:

# chkconfig rsh off