[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-95406-5

Platform: cpe:/o:amazon:linux:2, cpe:/o:centos:centos:7, cpe:/o:oracle:linux:7, cpe:/o:oracle:linux:8, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:9Date: (C)2021-03-05   (M)2023-07-04



Description SSH port forwarding is a mechanism in SSH for tunneling application ports from the client to the server, or servers to clients. It can be used for adding encryption to legacy applications, going through firewalls, and some system administrators and IT professionals use it for opening backdoors into the internal network from their home machines Rationale Leaving port forwarding enabled can expose the organization to security risks and back-doors. SSH connections are protected with strong encryption. This makes their contents invisible to most deployed network monitoring and traffic filtering solutions. This invisibility carries considerable risk potential if it is used for malicious purposes such as data exfiltration. Cybercriminals or malware could exploit SSH to hide their unauthorized communications, or to exfiltrate stolen data from the target network Audit Run the following command to ensure AllowTcpForwarding is disabled grep -ir 'AllowTcpForwarding no' /etc/ssh/sshd_config Remediation Edit the /etc/ssh/sshd_config file to set the parameter as follows: AllowTcpForwarding no Impact SSH tunnels are widely used in many corporate environments that employ mainframe systems as their application backends. In those environments the applications themselves may have very limited native support for security. By utilizing tunneling, compliance with SOX, HIPAA, PCI-DSS, and other standards can be achieved without having to modify the applications.


Parameter:

[yes/no]


Technical Mechanism:

Edit the /etc/ssh/sshd_config file to set the parameter as follows: AllowTcpForwarding no

CCSS Severity:CCSS Metrics:
CCSS Score : 7.0Attack Vector: LOCAL
Exploit Score: 1.0Attack Complexity: HIGH
Impact Score: 5.9Privileges Required: LOW
Severity: HIGHUser Interaction: NONE
Vector: AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:HScope: UNCHANGED
 Confidentiality: HIGH
 Integrity: HIGH
 Availability: HIGH
  

References:
Resource IdReference
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:71955
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:72746
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:72643
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:68558
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:72853
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:72958
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:72321
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:84195


OVAL    8
oval:org.secpod.oval:def:84195
oval:org.secpod.oval:def:72958
oval:org.secpod.oval:def:72746
oval:org.secpod.oval:def:71955
...
XCCDF    8
xccdf_org.secpod_benchmark_general_Amazon_Linux_AMI
xccdf_org.secpod_benchmark_general_CENTOS_7
xccdf_org.secpod_benchmark_general_RHEL_8
xccdf_org.secpod_benchmark_general_OEL_8
...

© SecPod Technologies