UCF STIG Viewer Logo

The SSH daemon must not allow rhosts RSA authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22487 GEN005538 SV-35142r1_rule ECSC-1 Medium
Description
If SSH permits rhosts RSA authentication, a user may be able to login based on the keys of the host originating the request and not any user-specific authentication..
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-35000r1_chk )
Check the SSH daemon configuration. Note that keywords are case-insensitive and arguments (args) are case-sensitive.

keyword=RhostsRSAAuthentication
arg(s)=no

Default values include: "no"

Note: When the default "arg" value exactly matches the required "arg" value (see above), the entry is not required to exist (commented or uncommented) in the ssh (client) or sshd (server) configuration file. While not required, it is recommended that the configuration file(s) be populated with all keywords and assigned arg values as a means to explicitly document the ssh(d) binary's expected behavior.

Examine the file.
# cat /opt/ssh/etc/sshd_config | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v '^#' | grep -i "RhostsRSAAuthentication"

This option currently applies only to Protocol Version 1. If using Protocol 1 or any variant of Protocol 1, IE:

Protocol 1,2

OR

Protocol 2,1

and configuration information is not returned or the return value is yes, this is a finding. If using Protocol 2, this is Not Applicable (NA).
Fix Text (F-30293r1_fix)
Edit the SSH daemon configuration and add or edit the RhostsRSAAuthentication setting value to no.

Note that the above guidance applies exclusively to Protocol(s) 1/1,2/2,1 only. If using Protocol 2 only, the check is not applicable and further action is not required.