The SSH daemon must not permit GSSAPI authentication unless needed.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN005524

Associated with IA controls: ECSC-1

Associated with: CCI-000366

SV-35066r1_rule The SSH daemon must not permit GSSAPI authentication unless needed.

Vulnerability discussion

GSSAPI authentication is used to provide additional authentication mechanisms to applications. Allowing GSSAPI authentication through SSH exposes the system’s GSSAPI to remote hosts, increasing the attack surface of the system. GSSAPI authentication must be disabled unless needed.

Check content

Check the SSH daemon configuration. Note that keywords are case-insensitive and arguments (args) are case-sensitive. keyword=GSSAPIAuthentication arg(s)=no Default values include: "no" Note: When the default "arg" value exactly matches the required "arg" value (see above), the entry is not required to exist (commented or uncommented) in the ssh (client) or sshd (server) configuration file. While not required, it is recommended that the configuration file(s) be populated with all keywords and assigned arg values as a means to explicitly document the ssh(d) binary's expected behavior. Examine the file. # cat /opt/ssh/etc/sshd_config | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v '^#' | grep -i "GSSAPIAuthentication" If the return value is yes, this is a finding.

Fix text

Edit the SSH daemon configuration and delete the keyword entry or modify the entry as follows: GSSAPIAuthentication no

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer