Check: RHEL-06-000230
Red Hat Enterprise Linux 6 STIG:
RHEL-06-000230
(in version v2 r2)
Title
The SSH daemon must set a timeout interval on idle sessions. (Cat III impact)
Discussion
Causing idle users to be automatically logged out guards against compromises one system leading trivially to compromises on another.
Check Content
Run the following command to see what the timeout interval is: # grep ClientAliveInterval /etc/ssh/sshd_config ClientAliveInterval 600 If "ClientAliveInterval" has a value greater than "600", this is a finding.
Fix Text
SSH allows administrators to set an idle timeout interval. After this interval has passed, the idle user will be automatically logged out. To set an idle timeout interval, edit the following line in "/etc/ssh/sshd_config" as follows: ClientAliveInterval [interval] The timeout [interval] is given in seconds. To have a timeout of ten minutes, set [interval] to 600. If a shorter timeout has already been set for the login shell, that value will preempt any SSH setting made here. Keep in mind that some processes may stop SSH from correctly detecting that the user is idle.
Additional Identifiers
Rule ID: SV-217996r603819_rule
Vulnerability ID: V-217996
Group Title: SRG-OS-000163
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-001133 |
The information system terminates the network connection associated with a communications session at the end of the session or after an organization-defined time period of inactivity. |
Controls
Number | Title |
---|---|
SC-10 |
Network Disconnect |