The xinetd service must be uninstalled if no network services utilizing it are enabled.

From Red Hat Enterprise Linux 6 Security Technical Implementation Guide

Part of SRG-OS-000096

Associated with: CCI-000382

SV-50385r1_rule The xinetd service must be uninstalled if no network services utilizing it are enabled.

Vulnerability discussion

Removing the "xinetd" package decreases the risk of the xinetd service's accidental (or intentional) activation.

Check content

If network services are using the xinetd service, this is not applicable. Run the following command to determine if the "xinetd" package is installed: # rpm -q xinetd If the package is installed, this is a finding.

Fix text

The "xinetd" package can be uninstalled with the following command: # yum erase xinetd

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer