STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must be configured so that remote X connections are disabled, unless to fulfill documented and validated mission requirements.

DISA Rule

SV-238219r653832_rule

Vulnerability Number

V-238219

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

UBTU-20-010048

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Edit the "/etc/ssh/sshd_config" file to uncomment or add the line for the "X11Forwarding" keyword and set its value to "no" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor):

X11Forwarding no

Restart the SSH daemon for the changes to take effect:

$ sudo systemctl restart sshd.service

Check Contents

Verify that X11Forwarding is disabled with the following command:

$ grep -i x11forwarding /etc/ssh/sshd_config | grep -v "^#"

X11Forwarding no

If the "X11Forwarding" keyword is set to "yes" and is not documented with the Information System Security Officer (ISSO) as an operational requirement or is missing, this is a finding.

Vulnerability Number

V-238219

Documentable

False

Rule Version

UBTU-20-010048

Severity Override Guidance

Verify that X11Forwarding is disabled with the following command:

$ grep -i x11forwarding /etc/ssh/sshd_config | grep -v "^#"

X11Forwarding no

If the "X11Forwarding" keyword is set to "yes" and is not documented with the Information System Security Officer (ISSO) as an operational requirement or is missing, this is a finding.

Check Content Reference

M

Target Key

5318

Comments