STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 7 Security Technical Implementation Guide Version: 3 Release: 3 Benchmark Date: 23 Apr 2021:

The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow compression or only allows compression after successful authentication.

DISA Rule

SV-204602r603261_rule

Vulnerability Number

V-204602

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

RHEL-07-040470

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Uncomment the "Compression" keyword in "/etc/ssh/sshd_config" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) on the system and set the value to "delayed" or "no":

Compression no

The SSH service must be restarted for changes to take effect.

Check Contents

Verify the SSH daemon performs compression after a user successfully authenticates.

Check that the SSH daemon performs compression after a user successfully authenticates with the following command:

# grep -i compression /etc/ssh/sshd_config
Compression delayed

If the "Compression" keyword is set to "yes", is missing, or the returned line is commented out, this is a finding.

Vulnerability Number

V-204602

Documentable

False

Rule Version

RHEL-07-040470

Severity Override Guidance

Verify the SSH daemon performs compression after a user successfully authenticates.

Check that the SSH daemon performs compression after a user successfully authenticates with the following command:

# grep -i compression /etc/ssh/sshd_config
Compression delayed

If the "Compression" keyword is set to "yes", is missing, or the returned line is commented out, this is a finding.

Check Content Reference

M

Target Key

2899

Comments