STIGQter STIGQter: STIG Summary: SUSE Linux Enterprise Server 15 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

The SUSE operating system SSH daemon must not allow compression or must only allow compression after successful authentication.

DISA Rule

SV-235012r622137_rule

Vulnerability Number

V-235012

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

SLES-15-040280

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the SUSE operating system SSH daemon performs compression after a user successfully authenticates.

Uncomment the "Compression" keyword in "/etc/ssh/sshd_config" on the system and set the value to "delayed" or "no":

Compression no

Check Contents

Verify the SUSE operating system SSH daemon performs compression after a user successfully authenticates.

Check that the SSH daemon performs compression after a user successfully authenticates with the following command:

> sudo grep -i compression /etc/ssh/sshd_config
Compression delayed

If the "Compression" keyword is set to "yes", is missing, or the returned line is commented out, this is a finding.

Vulnerability Number

V-235012

Documentable

False

Rule Version

SLES-15-040280

Severity Override Guidance

Verify the SUSE operating system SSH daemon performs compression after a user successfully authenticates.

Check that the SSH daemon performs compression after a user successfully authenticates with the following command:

> sudo grep -i compression /etc/ssh/sshd_config
Compression delayed

If the "Compression" keyword is set to "yes", is missing, or the returned line is commented out, this is a finding.

Check Content Reference

M

Target Key

5274

Comments