The SSH client must not send environment variables to the server or must only send those pertaining to locale.

From VMware ESXi Server 5.0 Security Technical Implementation Guide

Part of GEN005529

Associated with: CCI-000366

SV-51085r3_rule The SSH client must not send environment variables to the server or must only send those pertaining to locale.

Vulnerability discussion

Environment variables can be used to change the behavior of remote sessions and should be limited. Locale environment variables specify the language, character set, and other features modifying the operation of software to match the user's preferences.

Check content

Disable lock down mode. Enable the ESXi Shell. Execute the following command(s): # grep SendEnv /etc/ssh/ssh_config If the "SendEnv" attribute is not set to "LOCALE", this is a finding. If the /etc/ssh/ssh_config file does not exist or the SendEnv option is not set, this is not a finding. Re-enable lock down mode.

Fix text

Disable lock down mode. Enable the ESXi Shell. Execute the following command(s): # vi /etc/ssh/ssh_config Add/modify the attribute line entry to one of the following (quotes for emphasis only): "SendEnv LOCALE " or "SendEnv" Re-enable lock down mode.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer