RHEL-08-040161 - RHEL 8 must force a frequent session key renegotiation for SSH connections to the server.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered.

This requirement applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, and facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification.

Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa.

Session key regeneration limits the chances of a session key becoming compromised.

Satisfies: SRG-OS-000033-GPOS-00014, SRG-OS-000420-GPOS-00186, SRG-OS-000424-GPOS-00188

Solution

Configure the system to force a frequent session key renegotiation for SSH connections to the server by add or modifying the following line in the '/etc/ssh/sshd_config' file:

RekeyLimit 1G 1h

Restart the SSH daemon for the settings to take effect.

$ sudo systemctl restart sshd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000068, Rule-ID|SV-230527r627750_rule, STIG-ID|RHEL-08-040161, Vuln-ID|V-230527

Plugin: Unix

Control ID: 5134cb58a2e9c6816716185ac50f94b165d6b1a999cf67a543fdebdcda14ff65