4.2.3 Configuring SSH - server protocol 2

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The recommendation is to edit the /etc/ssh/sshd_config file and allow the SSH2 protocol only. By default the SSH1 protocol is also available. This is the SSH server configuration file.

There are publicly known vulnerabilities in SSH1 protocol, because of which the SSH1 protocol was deprecated in early 2001. SSH2 is a complete re-write of SSH1 with additional security features. All SSH connections should communicate over the SSH2 protocol. There are numerous benefits of utilizing SSH2 over SSH1, these include- an enhanced and stronger crypto integrity check and support for RSA and DSA keys, rather than just RSA key support in SSH1. The recommendation is to edit the /etc/ssh/sshd_config file and allow the SSH2 protocol only.

Solution

Edit the/etc/ssh/sshd_config file and explicitly define the SSH2 protocol-

vi /etc/ssh/sshd_config

Replace-

#Protocol 2,1

With-

Protocol 2

Re-cycle the sshd daemon to pick up the configuration changes-

stopsrc -s sshd
startsrc -s sshd

See Also

https://workbench.cisecurity.org/files/528