5.3.30 Ensure SSH does not permit GSSAPI - GSSAPI authentication unless needed.

Information

The operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.

Rationale:

GSSAPI authentication is used to provide additional authentication mechanisms to applications. Allowing GSSAPI authentication through SSH exposes the system's GSSAPI to remote hosts, increasing the attack surface of the system. GSSAPI authentication must be disabled unless needed.

Solution

Uncomment the GSSAPIAuthentication keyword in /etc/ssh/sshd_config (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) and set the value to no:
Example: vim /etc/ssh/sshd_config
Add, uncomment or update the following line:

GSSAPIAuthentication no

The SSH service must be restarted for changes to take effect.

# systemctl restart sshd.service

If GSSAPI authentication is required, it must be documented, to include the location of the configuration file.

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-3f., 800-53|CM-5(1), 800-53|CM-6c., 800-53|CM-11(2), CCI|CCI-000318, CCI|CCI-000368, CCI|CCI-001812, CCI|CCI-001813, CCI|CCI-001814, CSCv7|9.2, Rule-ID|SV-204598r603261_rule, STIG-ID|RHEL-07-040430

Plugin: Unix

Control ID: 213b69a16a4ebcaffb0d0920dd296934417de75d1888390d5c2d950076a983dd