UBTU-22-255030 - Ubuntu 22.04 LTS must be configured so that all network connections associated with SSH traffic terminate after becoming unresponsive.

Information

Terminating an unresponsive SSH session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle SSH session will also free up resources committed by the managed network element.

Terminating network connections associated with communications sessions includes, for example, deallocating associated TCP/IP address/port pairs at the operating system level and deallocating networking assignments at the application level if multiple application sessions are using a single operating system-level network connection. This does not mean the operating system terminates all sessions or network access; it only ends the unresponsive session and releases the resources associated with that session.

Solution

Configure the SSH server to terminate a user session automatically after the SSH client has become unresponsive.

Note: This setting must be applied in conjunction with UBTU-22-255040 to function correctly.

Add or modify the following line in the "/etc/ssh/sshd_config" file:

ClientAliveCountMax 1

Restart the SSH daemon for the changes to take effect:

$ sudo systemctl restart sshd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_22-04_LTS_V1R1_STIG.zip

Item Details

Category: MAINTENANCE

References: 800-53|MA-4e., CAT|II, CCI|CCI-000879, Rule-ID|SV-260527r954040_rule, STIG-ID|UBTU-22-255030, Vuln-ID|V-260527

Plugin: Unix

Control ID: f5300eb9041dfca3bd8d443092f44b826e6bbf30042d34c22a35069a20aeecb9