UCF STIG Viewer Logo

The TOSS SSH daemon must not allow compression or must only allow compression after successful authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-252943 TOSS-04-010410 SV-252943r824153_rule Medium
Description
If compression is allowed in an SSH connection prior to authentication, vulnerabilities in the compression software could result in compromise of the system from an unauthenticated connection, potentially with root privileges.
STIG Date
Tri-Lab Operating System Stack (TOSS) 4 Security Technical Implementation Guide 2022-08-29

Details

Check Text ( C-56396r824151_chk )
Verify the SSH daemon performs compression after a user successfully authenticates with the following command:

$ sudo grep -i compression /etc/ssh/sshd_config

Compression delayed

If the "Compression" keyword is set to "yes", is missing, or the returned line is commented out, this is a finding.
Fix Text (F-56346r824152_fix)
Uncomment the "Compression" keyword in "/etc/ssh/sshd_config" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) on the system and set the value to "delayed" or "no":

Compression no

The SSH service must be restarted for changes to take effect.