The SSH daemon must perform strict mode checking of home directory configuration files.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN005536

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-35137r1_rule The SSH daemon must perform strict mode checking of home directory configuration files.

Vulnerability discussion

If other users have access to modify user-specific SSH configuration files, they may be able to log into the system as another user.

Check content

Check the SSH daemon configuration. Note that keywords are case-insensitive and arguments (args) are case-sensitive. keyword=StrictModes arg(s)=yes Default values include: "yes" Note: When the default "arg" value exactly matches the required "arg" value (see above), the entry is not required to exist (commented or uncommented) in the ssh (client) or sshd (server) configuration file. While not required, it is recommended that the configuration file(s) be populated with all keywords and assigned arg values as a means to explicitly document the ssh(d) binary's expected behavior. Examine the file. # cat /opt/ssh/etc/sshd_config | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v '^#' | grep -i "StrictModes" If the return value is no, this is a finding.

Fix text

Edit the SSH daemon configuration and add or edit the StrictModes setting value to yes.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer