RHEL-07-040430 - The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.

Information

GSSAPI authentication is used to provide additional authentication mechanisms to applications. Allowing GSSAPI authentication through SSH exposes the system's GSSAPI to remote hosts, increasing the attack surface of the system. GSSAPI authentication must be disabled unless needed.

Solution

Uncomment the 'GSSAPIAuthentication' keyword in '/etc/ssh/sshd_config' (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) and set the value to 'no':

GSSAPIAuthentication no

The SSH service must be restarted for changes to take effect.

If GSSAPI authentication is required, it must be documented, to include the location of the configuration file, with the ISSO.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_7_V3R15_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-3f., 800-53|CM-5(1), 800-53|CM-6c., 800-53|CM-11(2), CAT|II, CCI|CCI-000318, CCI|CCI-000368, CCI|CCI-001812, CCI|CCI-001813, CCI|CCI-001814, Rule-ID|SV-204598r958796_rule, STIG-ID|RHEL-07-040430, STIG-Legacy|SV-86883, STIG-Legacy|V-72259, Vuln-ID|V-204598

Plugin: Unix

Control ID: 868ed1bc977640af831f0f89193e6c1366f5a3378c33bd4b3c85ea74fd922be6