UCF STIG Viewer Logo

The SSH daemon must use privilege separation.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75849 UBTU-16-030340 SV-90529r2_rule Medium
Description
SSH daemon privilege separation causes the SSH process to drop root privileges when not needed, which would decrease the impact of software vulnerabilities in the unprivileged section.
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75537r2_chk )
Check that the SSH daemon performs privilege separation with the following command:

# grep UsePrivilegeSeparation /etc/ssh/sshd_config

UsePrivilegeSeparation yes

If the "UsePrivilegeSeparation" keyword is set to "no", is missing, or the returned line is commented out, this is a finding.
Fix Text (F-82479r2_fix)
Configure SSH to use privilege separation. Uncomment the "UsePrivilegeSeparation" keyword in "/etc/ssh/sshd_config" and set the value to "yes":

UsePrivilegeSeparation yes

The SSH daemon must be restarted for the changes to take effect. To restart the SSH daemon, run the following command:

# sudo systemctl restart sshd.service