UBTU-18-010019 - The Ubuntu operating system must not have the rsh-server package installed.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

It is detrimental for Ubuntu operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors.

Ubuntu operating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions).

The rsh-server service provides an unencrypted remote access service that does not provide for the confidentiality and integrity of user passwords or the remote session and has very weak authentication.

If a privileged user were to log on using this service, the privileged user password could be compromised.

Solution

Configure the Ubuntu operating system to disable non-essential capabilities by removing the rsh-server package from the system with the following command:

# sudo apt-get remove rsh-server

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_18-04_LTS_V2R8_STIG.zip

Item Details

References: CAT|I, CCI|CCI-000381, Rule-ID|SV-219158r610963_rule, STIG-ID|UBTU-18-010019, STIG-Legacy|SV-109645, STIG-Legacy|V-100541, Vuln-ID|V-219158

Plugin: Unix

Control ID: 9a4bb1ed4aba9df3ec54d698c819c211c5289d4cd4ddf4dbda5b23c06691a720