Audita tu conexión SSH con SSH-Audit

por:

Audita tu conexión SSH con SSH-Audit

Muchos de nosotros utilizamos el protocolo SSH para conectarnos a nuestros servidores y administrarlos en línea, sin embargo poca gente suele dedicar tiempo a configurarlo.

Auditando nuestra conexión SSH

El protocolo SSH es muy usado en servidores Linux, debido a su facilidad de uso, ya que nos permite manejar ficheros mediante SFTP y administrarlo, con solo crear una cuenta de usuario normal.

Para verificar nuestra configuración del demonio SSH, podemos hacerlo mirando el fichero de configuración y contrastando esta información o utilizar ssh-audit.

En nuestro caso vamos a utilizar esta última opción. SSH-Audit es un pequeño script escrito en Python que nos va a permitir extraer gran cantidad de información sobre nuestra configuración del protocolo:

 python ssh-audit.py -n 192.168.99.100
# general
(gen) banner: SSH-2.0-OpenSSH_7.2
(gen) software: OpenSSH 7.2
(gen) compatibility: OpenSSH 7.2+, Dropbear SSH 2013.62+
(gen) compression: enabled ([email protected])

# key exchange algorithms
(kex) [email protected]          -- [info] available since OpenSSH 6.5, Dropbear SSH 2013.62
(kex) ecdh-sha2-nistp256                    -- [fail] using weak elliptic curves
                                            `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
(kex) ecdh-sha2-nistp384                    -- [fail] using weak elliptic curves
                                            `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
(kex) ecdh-sha2-nistp521                    -- [fail] using weak elliptic curves
                                            `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
(kex) diffie-hellman-group-exchange-sha256  -- [warn] using custom size modulus (possibly weak)
                                            `- [info] available since OpenSSH 4.4
(kex) diffie-hellman-group14-sha1           -- [warn] using weak hashing algorithm
                                            `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53

# host-key algorithms
(key) ssh-rsa                               -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
(key) rsa-sha2-512                          -- [info] available since OpenSSH 7.2
(key) rsa-sha2-256                          -- [info] available since OpenSSH 7.2
(key) ecdsa-sha2-nistp256                   -- [fail] using weak elliptic curves
                                            `- [warn] using weak random number generator could reveal the key
                                            `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62

# encryption algorithms (ciphers)
(enc) [email protected]         -- [info] available since OpenSSH 6.5
                                            `- [info] default cipher since OpenSSH 6.9.
(enc) aes128-ctr                            -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
(enc) aes192-ctr                            -- [info] available since OpenSSH 3.7
(enc) aes256-ctr                            -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
(enc) [email protected]                -- [info] available since OpenSSH 6.2
(enc) [email protected]                -- [info] available since OpenSSH 6.2

# message authentication code algorithms
(mac) [email protected]               -- [warn] using small 64-bit tag size
                                            `- [info] available since OpenSSH 6.2
(mac) [email protected]              -- [info] available since OpenSSH 6.2
(mac) [email protected]         -- [info] available since OpenSSH 6.2
(mac) [email protected]         -- [info] available since OpenSSH 6.2
(mac) [email protected]             -- [warn] using weak hashing algorithm
                                            `- [info] available since OpenSSH 6.2
(mac) [email protected]                   -- [warn] using encrypt-and-MAC mode
                                            `- [warn] using small 64-bit tag size
                                            `- [info] available since OpenSSH 4.7
(mac) [email protected]                  -- [warn] using encrypt-and-MAC mode
                                            `- [info] available since OpenSSH 6.2
(mac) hmac-sha2-256                         -- [warn] using encrypt-and-MAC mode
                                            `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
(mac) hmac-sha2-512                         -- [warn] using encrypt-and-MAC mode
                                            `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
(mac) hmac-sha1                             -- [warn] using encrypt-and-MAC mode
                                            `- [warn] using weak hashing algorithm
                                            `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28

# algorithm recommendations (for OpenSSH 7.2)
(rec) -ecdh-sha2-nistp521                   -- kex algorithm to remove
(rec) -ecdh-sha2-nistp384                   -- kex algorithm to remove
(rec) -ecdh-sha2-nistp256                   -- kex algorithm to remove
(rec) -diffie-hellman-group14-sha1          -- kex algorithm to remove
(rec) -ecdsa-sha2-nistp256                  -- key algorithm to remove
(rec) +ssh-ed25519                          -- key algorithm to append
(rec) -hmac-sha2-512                        -- mac algorithm to remove
(rec) [email protected]                 -- mac algorithm to remove
(rec) -hmac-sha2-256                        -- mac algorithm to remove
(rec) [email protected]                  -- mac algorithm to remove
(rec) -hmac-sha1                            -- mac algorithm to remove
(rec) [email protected]            -- mac algorithm to remove
(rec) [email protected]              -- mac algorithm to remove

 

Como se puede ver en el reporte anterior, este script muestra información sobre:

  1. La versión del protocolo y del software que estamos usando.
  2. Los algoritmos de intercambio de claves.
  3. Los algoritmos del host.
  4. Los algoritmos de cifrado.
  5. Los algoritmos de autentificación de mensajes (hash).
  6. Recomendaciones sobre la forma de proceder con ciertos algoritmos.

Quizás esta última sección sea la más importante, ya que como hemos comentado anteriormente cada cierto tiempo, algunos algoritmos de cifrado dejan de ser seguros y por tanto se recomienda la eliminación de los mismos. Sin embargo hay mucho software que sigue utilizándolos, como el demonio de SSH.

Espero que este artículo os haya servido para tener servidores más seguros.

Un saludo.

Deja una Respuesta