UCF STIG Viewer Logo

The SSH daemon must not permit GSSAPI authentication unless needed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22473 GEN005524 SV-35066r1_rule ECSC-1 Low
Description
GSSAPI authentication is used to provide additional authentication mechanisms to applications. Allowing GSSAPI authentication through SSH exposes the system’s GSSAPI to remote hosts, increasing the attack surface of the system. GSSAPI authentication must be disabled unless needed.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-34932r1_chk )
Check the SSH daemon configuration. Note that keywords are case-insensitive and arguments (args) are case-sensitive.

keyword=GSSAPIAuthentication
arg(s)=no

Default values include: "no"

Note: When the default "arg" value exactly matches the required "arg" value (see above), the entry is not required to exist (commented or uncommented) in the ssh (client) or sshd (server) configuration file. While not required, it is recommended that the configuration file(s) be populated with all keywords and assigned arg values as a means to explicitly document the ssh(d) binary's expected behavior.

Examine the file.
# cat /opt/ssh/etc/sshd_config | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v '^#' | grep -i "GSSAPIAuthentication"

If the return value is yes, this is a finding.
Fix Text (F-30238r1_fix)
Edit the SSH daemon configuration and delete the keyword entry or modify the entry as follows:

GSSAPIAuthentication no