The SSH daemon must not permit user environment settings.

From VMware ESXi Server 5.0 Security Technical Implementation Guide

Part of GEN005530

Associated with: CCI-000366

SV-51083r2_rule The SSH daemon must not permit user environment settings.

Vulnerability discussion

SSH may be used to provide limited functions other than an interactive shell session, such as file transfer. If local, user-defined environment settings (such as, those configured in ~/.ssh/authorized_keys and ~/.ssh/environment) are configured by the user and permitted by the SSH daemon, they could be used to alter the behavior of the limited functions, potentially granting unauthorized access to the system.

Check content

Disable lock down mode. Enable the ESXi Shell. Execute the following command(s): # grep PermitUserEnvironment /etc/ssh/sshd_config If the command returns nothing, or the returned "PermitUserEnvironment" attribute is not set to "no", this is a finding. Re-enable lock down mode.

Fix text

Disable lock down mode. Enable the ESXi Shell. Execute the following command(s): # vi /etc/ssh/sshd_config Add/modify the attribute line entry to the following (quotes for emphasis only): "PermitUserEnvironment no" Re-enable lock down mode.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer