The firewall must not be listening for telnet service.

From Firewall Security Technical Implementation Guide

Part of Firewall is listening for telnet service.

SV-87533r1_rule The firewall must not be listening for telnet service.

Vulnerability discussion

Telnet is an unencrypted service which can be easily exploited, especially when used over a public network such as the internet. With telnet enabled on the firewall, an attacker may be able to send spoofed packets through the firewall and consume the firewall’s memory, causing a denial of service on the device. Telnet service is vulnerable to many exploits which can compromise the network device if enabled.

Check content

Have the firewall admin verify telnet is not enabled on the firewall and is not listening on port 23. If telnet is enabled on the firewall or the firewall is listening on port 23, this is a finding.

Fix text

Disable telnet and verify the firewall is not listening to port 23.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer