UCF STIG Viewer Logo

The SSH daemon must not allow compression or must only allow compression after successful authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22488 GEN005539 SV-35146r1_rule ECSC-1 Medium
Description
If compression is allowed in an SSH connection prior to authentication, vulnerabilities in the compression software could result in compromise of the system from an unauthenticated connection, potentially with root privileges.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-35004r1_chk )
Check the SSH daemon configuration. Note that keywords are case-insensitive and arguments (args) are case-sensitive.

keyword=Compression
arg(s)="no" OR "delayed", IE: mutually exclusive arguments, should never occur together

Default values include: "delayed"

Note: When the default "arg" value exactly matches the required "arg" value (see above), the entry is not required to exist (commented or uncommented) in the ssh (client) or sshd (server) configuration file. While not required, it is recommended that the configuration file(s) be populated with all keywords and assigned arg values as a means to explicitly document the ssh(d) binary's expected behavior.

Examine the file.
# cat /opt/ssh/etc/sshd_config | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v '^#' | grep -i "Compression"

If configuration information is not returned or the return value is yes, this is a finding.
Fix Text (F-30297r1_fix)
Edit the SSH daemon configuration and add or edit the Compression setting value to no or delayed.