UCF STIG Viewer Logo

The SSH daemon must limit connections to a single session.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22482 GEN005533 SV-35135r1_rule ECSC-1 Low
Description
The SSH protocol has the ability to provide multiple sessions over a single connection without reauthentication. A compromised client could use this feature to establish additional sessions to a system without consent or knowledge of the user. Alternate per-connection session limits may be documented if needed for a valid mission requirement. Greater limits are expected to be necessary in situations where TCP or X11 forwarding are used.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-34993r2_chk )
Check the SSH daemon configuration. Note that keywords are case-insensitive and arguments (args) are case-sensitive.

keyword=MaxSessions
arg(s)=1

Default values include: "10"

Note: When the default "arg" value exactly matches the required "arg" value (see above), the entry is not required to exist (commented or uncommented) in the ssh (client) or sshd (server) configuration file. While not required, it is recommended that the configuration file(s) be populated with all keywords and assigned arg values as a means to explicitly document the ssh(d) binary's expected behavior.

Examine the file.
# cat /opt/ssh/etc/sshd_config | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v '^#' | grep -i "MaxSessions"

If configuration information is not returned or the return value is greater than one (1), this is a finding.
Fix Text (F-30287r2_fix)
Edit the SSH daemon configuration and add or edit the MaxSessions setting value to 1.