The network devices must be configured to timeout after 60 seconds or less for incomplete or broken SSH sessions.

From Firewall Security Technical Implementation Guide - Cisco

Part of SSH session timeout is not 60 seconds or less.

SV-5612r4_rule The network devices must be configured to timeout after 60 seconds or less for incomplete or broken SSH sessions.

Vulnerability discussion

An attacker may attempt to connect to the device using SSH by guessing the authentication method, encryption algorithm, and keys. Limiting the amount of time allowed for authenticating and negotiating the SSH session reduces the window of opportunity for the malicious user attempting to make a connection to the network device.

Check content

Review the configuration and verify the timeout is set for 60 seconds or less. The SSH service terminates the connection if protocol negotiation (that includes user authentication) is not complete within this timeout period. If the device is not configured to drop broken SSH sessions after 60 seconds, this is a finding.

Fix text

Configure the network devices so it will require a secure shell timeout of 60 seconds or less.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer