5.2.28 Ensure SSH does not permit Kerberos authentication

Information

The operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.

Rationale:

Kerberos authentication for SSH is often implemented using Generic Security Service Application Program Interface (GSSAPI). If Kerberos is enabled through SSH, the SSH daemon provides a means of access to the system's Kerberos implementation. Vulnerabilities in the system's Kerberos implementation may then be subject to exploitation. To reduce the attack surface of the system, the Kerberos authentication mechanism within SSH must be disabled for systems not using this capability.

Solution

Uncomment the KerberosAuthentication keyword in /etc/ssh/sshd_config (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) and set the value to no:
Example: vim /etc/ssh/sshd_config
Add, uncomment or update the following line:

KerberosAuthentication no

The SSH service must be restarted for changes to take effect.

# systemctl restart sshd.service

If Kerberos authentication is required, it must be documented, to include the location of the configuration file.

Notes:

This Benchmark recommendation maps to:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide:

Version 2, Release: 3 Benchmark Date: 26 Apr 2019



Vul ID: V-72261

Rule ID: SV-86885r3_rule

STIG ID: RHEL-07-040440

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/2688

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2)

Plugin: Unix

Control ID: 4e7b1ddc439b4ab495cc5ee0943ec082f16e925a7ad7d11e7e7aedf270f2db24