4.2.16 Ensure SSH AllowTcpForwarding is disabled

Information

SSH port forwarding is a mechanism in SSH for tunneling application ports from the client to the server, or servers to clients. It can be used for adding encryption to legacy applications, going through firewalls, and some system administrators and IT professionals use it for opening backdoors into the internal network from their home machines.

Rationale:

Leaving port forwarding enabled can expose the organization to security risks and backdoors.

SSH connections are protected with strong encryption. This makes their contents invisible to most deployed network monitoring and traffic filtering solutions. This invisibility carries considerable risk potential if it is used for malicious purposes such as data exfiltration. Cybercriminals or malware could exploit SSH to hide their unauthorized communications, or to exfiltrate stolen data from the target network.

Impact:

SSH tunnels are widely used in many corporate environments. In some environments the applications themselves may have very limited native support for security. By utilizing tunneling, compliance with SOX, HIPAA, PCI-DSS, and other standards can be achieved without having to modify the applications.

Solution

Edit the /etc/ssh/sshd_config file to set the parameter as follows:

AllowTcpForwarding no

Note: First occurrence of a option takes precedence, Match set statements withstanding.

Default Value:

AllowTcpForwarding yes

See Also

https://workbench.cisecurity.org/benchmarks/13007

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7b.

Plugin: Unix

Control ID: 76e0758e16ee15f6df716927389dc13dfae772c5cf24b3c270a3412b59c8283c