3.1.5.28 telnet

Information

The recommendation is that telnet is disabled and OpenSSH is used as a replacement mechanism.

This entry starts the telnetd daemon when required. This provides a protocol for command line access from a remote machine.

Rationale:

The telnet protocol passes username and password in clear text over the network in clear text and therefore insecurely.

This telnet service is used to service remote user connections. Historically, telnet was the most commonly used remote access method for UNIX servers. This has been replaced by OpenSSH (or no remote CLI access).

Unless required the telnetd daemon should be disabled.

Impact:

When OpenSSH is not available other steps should be examined, e.g., a bastion hosted environment where OpenSSH is used to get to the bastion host and then telnet from bastion to telnet-only server.

Solution

In /etc/inetd.conf, comment out the telnet entry:

chsubserver -r inetd -C /etc/inetd.conf -d -v 'telnet' -p 'tcp6'
refresh -s inetd

Default Value:

Enabled

See Also

https://workbench.cisecurity.org/files/4119

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, 800-53|CM-7, CSCv7|9.2

Plugin: Unix

Control ID: 95c4cebc5ef18b53f62a7d79b5497f187d8e6722d55611c22657d3ffff14a2b6