Inetd and xinetd must be disabled or removed if no network services utilizing them are enabled.

From SUSE Linux Enterprise Server v11 for System z

Part of GEN003700

Associated with: CCI-000305

SV-45756r1_rule Inetd and xinetd must be disabled or removed if no network services utilizing them are enabled.

Vulnerability discussion

Unnecessary services should be disabled to decrease the attack surface of the system.

Check content

# ps -ef |grep xinetd If xinetd is not running, this check is not a finding. # grep -v "^#" /etc/xinetd.conf # grep disable /etc/xinetd.d/* |grep no If no active services are found, and the inetd daemon is running, this is a finding.

Fix text

# rcxinetd stop; insserv -r xinetd OR # service xinetd stop ; chkconfig xinetd off

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer