OL08-00-010200 - OL 8 must be configured so that all network connections associated with SSH traffic are terminate after a period of inactivity.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Terminating an idle SSH session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle SSH session will also free resources committed by the managed network element.

Terminating network connections associated with communications sessions includes, for example, de-allocating associated TCP/IP address/port pairs at the operating system level and deallocating networking assignments at the application level if multiple application sessions are using a single operating system-level network connection. This does not mean that the operating system terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session.

OL 8 uses '/etc/ssh/sshd_config' for configurations of OpenSSH. Within the 'sshd_config', the product of the values of 'ClientAliveInterval' and 'ClientAliveCountMax' are used to establish the inactivity threshold. The 'ClientAliveInterval' is a timeout interval in seconds after which if no data has been received from the client, sshd will send a message through the encrypted channel to request a response from the client. The 'ClientAliveCountMax' is the number of client alive messages that may be sent without sshd receiving any messages back from the client. If this threshold is met, sshd will disconnect the client. For more information on these settings and others, refer to the sshd_config man pages.

Satisfies: SRG-OS-000126-GPOS-00066, SRG-OS-000163-GPOS-00072, SRG-OS-000279-GPOS-00109

Solution

Configure OL 8 to automatically terminate all network connections associated with SSH traffic at the end of a session.

Modify or append the following line in the '/etc/ssh/sshd_config' file:

ClientAliveCountMax 1

In order for the changes to take effect, the SSH daemon must be restarted.

$ sudo systemctl restart sshd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000879, CCI|CCI-001133, CCI|CCI-002361, Rule-ID|SV-248552r860908_rule, STIG-ID|OL08-00-010200, Vuln-ID|V-248552

Plugin: Unix

Control ID: f25cd72186051d69693fbe936f13cddf998e090eb3ca71565043f885a313a47c