3.1.5.4 daytime

Information

The service should be disabled as it can leave the system vulnerable to DoS ping attacks.

This entry starts the daytime service when required. This provides the current date and time to other servers on a network.

Rationale:

This daytime service is a defunct time service, typically used for testing purposes only.

Solution

In /etc/inetd.conf, comment out the daytime entry and refresh the inetd process:

chsubserver -r inetd -C /etc/inetd.conf -d -v 'daytime' -p tcp
chsubserver -r inetd -C /etc/inetd.conf -d -v 'daytime' -p udp
lssrc -s inetd && refresh -s inetd

Default Value:

Disabled

See Also

https://workbench.cisecurity.org/files/4119

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, 800-53|CM-7, CSCv7|9.2

Plugin: Unix

Control ID: 61a7919977c8e9d79ca8ac009537bb8bb577866e78677f06404c5b82e22c2232