5.2.30 Ensure SSH uses privilege seperation

Information

The operating system must be configured so that the SSH daemon uses privilege separation.

Rationale:

SSH daemon privilege separation causes the SSH process to drop root privileges when not needed, which would decrease the impact of software vulnerabilities in the unprivileged section.

Solution

Uncomment the UsePrivilegeSeparation keyword in /etc/ssh/sshd_config (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) and set the value to sandbox or yes:
Example: vim /etc/ssh/sshd_config
Add, uncomment or update the following line:

UsePrivilegeSeparation sandbox

The SSH service must be restarted for changes to take effect.

# systemctl restart sshd.service

Notes:

This Benchmark recommendation maps to:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide:

Version 2, Release: 3 Benchmark Date: 26 Apr 2019



Vul ID: V-72265

Rule ID: SV-86889r3_rule

STIG ID: RHEL-07-040460

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/2688

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b.

Plugin: Unix

Control ID: 27075c837baedaf3df4d9a2c9bbe01772a8dff78cc41936ea3ec791de2d9880d