The telnet package must not be installed.

From Canonical Ubuntu 16.04 Security Technical Implementation Guide

Part of SRG-OS-000074-GPOS-00042

Associated with: CCI-000197 CCI-000381

SV-90477r2_rule The telnet package must not be installed.

Vulnerability discussion

It is detrimental for Ubuntu operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors.Ubuntu operating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions).Examples of non-essential capabilities include, but are not limited to, games, software packages, tools, and demonstration software, not related to requirements or providing a wide array of functionality not required for every mission, but which cannot be disabled.Satisfies: SRG-OS-000074-GPOS-00042, SRG-OS-000095-GPOS-00049

Check content

Verify that the telnet package is not installed on the Ubuntu operating system. Check that the telnet daemon is not installed on the Ubuntu operating system by running the following command: # sudo apt list telnetd If the package is installed, this is a finding.

Fix text

Remove the telnet package from the Ubuntu operating system by running the following command: # sudo apt-get remove telnetd

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer