STIGQter STIGQter: STIG Summary: Oracle Linux 6 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The SSH daemon must set a timeout interval on idle sessions.

DISA Rule

SV-208921r603340_rule

Vulnerability Number

V-208921

Group Title

SRG-OS-000163

Rule Version

OL6-00-000230

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

SSH allows administrators to set an idle timeout interval. After this interval has passed, the idle user will be automatically logged out.

To set an idle timeout interval, edit the following line in "/etc/ssh/sshd_config" as follows:

ClientAliveInterval [interval]

The timeout [interval] is given in seconds. To have a timeout of ten minutes, set [interval] to 600.

If a shorter timeout has already been set for the login shell, that value will preempt any SSH setting made here. Keep in mind that some processes may stop SSH from correctly detecting that the user is idle.

Check Contents

Run the following command to see what the timeout interval is:

# grep ClientAliveInterval /etc/ssh/sshd_config

ClientAliveInterval 600

If "ClientAliveInterval" has a value greater than "600", this is a finding.

Vulnerability Number

V-208921

Documentable

False

Rule Version

OL6-00-000230

Severity Override Guidance

Run the following command to see what the timeout interval is:

# grep ClientAliveInterval /etc/ssh/sshd_config

ClientAliveInterval 600

If "ClientAliveInterval" has a value greater than "600", this is a finding.

Check Content Reference

M

Target Key

2928

Comments