Back

Configure the "daytime service" setting to organizational standards.


CONTROL ID
04924
CONTROL TYPE
Configuration
CLASSIFICATION
Preventive

SUPPORTING AND SUPPORTED CONTROLS




This Control directly supports the implied Control(s):
  • Disable all unnecessary services unless otherwise noted in a policy exception., CC ID: 00880

There are no implementation support Controls.


SELECTED AUTHORITY DOCUMENTS COMPLIED WITH




  • Title: Disable daytime-dgram Description: daytime-dgram is a network service that responds with the server's current date and time. This service is intended for debugging and testing purposes. It is recommended that this service be disabled. Rationale: Disabling this service will reduce the remo… (Rule: xccdf_org.cisecurity.benchmarks_rule_2.1.14_Disable_daytime-dgram Artifact Expression: xccdf_org.cisecurity.benchmarks_ae_2.1.14.1_services.daytime-dgram, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable daytime-stream Description: daytime-stream is a network service that respondes with the server's current date and time. This service is intended for debugging and testing puposes. It is recommended that this service be disabled. Rationale: Disabling this service will reduce the re… (Rule: xccdf_org.cisecurity.benchmarks_rule_2.1.15_Disable_daytime-stream Artifact Expression: xccdf_org.cisecurity.benchmarks_ae_2.1.15.1_services.daytime-stream, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable daytime-dgram Description: daytime-dgram is a network service that responds with the server's current date and time. This service is intended for debugging and testing purposes. It is recommended that this service be disabled. Rationale: Disabling this service will reduce the re… (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.14_Disable_daytime-dgram Artifact Expression:xccdf_org.cisecurity.benchmarks_ae_2.1.14.1_services.daytime-dgram, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Disable daytime-stream Description: daytime-stream is a network service that respondes with the server's current date and time. This service is intended for debugging and testing puposes. It is recommended that this service be disabled. Rationale: Disabling this service will reduce the … (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.15_Disable_daytime-stream Artifact Expression:xccdf_org.cisecurity.benchmarks_ae_2.1.15.1_services.daytime-stream, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Disable daytime-dgram Description: daytime-dgram is a network service that responds with the server's current date and time. This service is intended for debugging and testing purposes. It is recommended that this service be disabled. Rationale: Disabling this service will reduce the re… (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.14_Disable_daytime-dgram Artifact Expression:xccdf_org.cisecurity.benchmarks_ae_2.1.14.1_services.daytime-dgram, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Disable daytime-stream Description: daytime-stream is a network service that respondes with the server's current date and time. This service is intended for debugging and testing puposes. It is recommended that this service be disabled. Rationale: Disabling this service will reduce the … (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.15_Disable_daytime-stream Artifact Expression:xccdf_org.cisecurity.benchmarks_ae_2.1.15.1_services.daytime-stream, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Ensure daytime is not enabled Description: daytime is a network service that responds with the server's current date and time. This service is intended for debugging and testing purposes. It is recommended that this service be disabled. Rationale: Disabling this service will reduc… (Rule: xccdf_org.cisecurity.benchmarks_rule_5.3_Ensure_daytime_is_not_enabled Artifact Expression: xccdf_org.cisecurity.benchmarks_ae_5.3.1_services.daytime-stream, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure daytime is not enabled Description: daytime is a network service that responds with the server's current date and time. This service is intended for debugging and testing purposes. It is recommended that this service be disabled. Rationale: Disabling this service will reduc… (Rule: xccdf_org.cisecurity.benchmarks_rule_5.3_Ensure_daytime_is_not_enabled Artifact Expression: xccdf_org.cisecurity.benchmarks_ae_5.3.2_services.daytime-stream, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure daytime is not enabled Description: daytime is a network service that responds with the server's current date and time. This service is intended for debugging and testing purposes. It is recommended that this service be disabled. Rationale: Disabling this service will reduc… (Rule: xccdf_org.cisecurity.benchmarks_rule_5.3_Ensure_daytime_is_not_enabled Artifact Expression: xccdf_org.cisecurity.benchmarks_ae_5.3.1_services.daytime-stream, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure daytime is not enabled Description: daytime is a network service that responds with the server's current date and time. This service is intended for debugging and testing purposes. It is recommended that this service be disabled. Rationale: Disabling this service will reduc… (Rule: xccdf_org.cisecurity.benchmarks_rule_5.3_Ensure_daytime_is_not_enabled Artifact Expression: xccdf_org.cisecurity.benchmarks_ae_5.3.2_services.daytime-stream, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • daytime service should be enabled or disabled as appropriate Technical Mechanisms: via inetd via inetd.conf Parameters: enabled/disabled References: 10.8.10.5.4.1 (11) #26 (CCE-5549-1, Common Configuration Enumeration List, Combined XML: AIX 5.3, 5.20130214)
  • daytime service should be enabled or disabled as appropriate Technical Mechanisms: via inetd via inetd.conf Parameters: enabled/disabled References: 10.8.10.5.4.1 (11) #26 (CCE-6173-9, Common Configuration Enumeration List, Combined XML: HP-UX 11.23, 5.20130214)
  • daytime service should be enabled or disabled as appropriate Technical Mechanisms: via xinetd Parameters: enabled/disabled References: 10.8.10.5.4.1 (11) #26 (CCE-6369-3, Common Configuration Enumeration List, Combined XML: Red Hat Enterprise Linux 4, 5.20130214)
  • daytime service should be enabled or disabled as appropriate Technical Mechanisms: via inetd via inetd.conf Parameters: enabled/disabled References: 10.8.10.5.4.1 (11) #26 (CCE-6777-7, Common Configuration Enumeration List, Combined XML: Sun Solaris 8, 5.20130214)
  • daytime service should be enabled or disabled as appropriate Technical Mechanisms: via inetd via inetd.conf Parameters: enabled/disabled References: 10.8.10.5.4.1 (11) #26 (CCE-7153-0, Common Configuration Enumeration List, Combined XML: Sun Solaris 9, 5.20130214)