RHEL-07-040430 - The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

GSSAPI authentication is used to provide additional authentication mechanisms to applications. Allowing GSSAPI authentication through SSH exposes the system's GSSAPI to remote hosts, increasing the attack surface of the system. GSSAPI authentication must be disabled unless needed.

Solution

Uncomment the 'GSSAPIAuthentication' keyword in '/etc/ssh/sshd_config' (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) and set the value to 'no':

GSSAPIAuthentication no

The SSH service must be restarted for changes to take effect.

If GSSAPI authentication is required, it must be documented, to include the location of the configuration file, with the ISSO.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_7_V3R9_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000318, CCI|CCI-000368, CCI|CCI-001812, CCI|CCI-001813, CCI|CCI-001814, Rule-ID|SV-204598r853993_rule, STIG-ID|RHEL-07-040430, STIG-Legacy|SV-86883, STIG-Legacy|V-72259, Vuln-ID|V-204598

Plugin: Unix

Control ID: e413fdeb8a53f82426f8b585339042ac8fd45fa5643751489455011939f11185