UCF STIG Viewer Logo

The Ubuntu operating system must implement DoD-approved encryption to protect the confidentiality of remote access sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-219307 UBTU-18-010411 SV-219307r508662_rule Medium
Description
Without confidentiality protection mechanisms, unauthorized individuals may gain access to sensitive information via a remote access session. Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless. Encryption provides a means to secure the remote connection to prevent unauthorized access to the data traversing the remote access connection (e.g., RDP), thereby providing a degree of confidentiality. The encryption strength of a mechanism is selected based on the security categorization of the information.
STIG Date
Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide 2020-09-10

Details

Check Text ( C-21032r305249_chk )
Verify the SSH daemon is configured to only implement DoD-approved encryption.

Check the SSH daemon's current configured ciphers by running the following command:

# grep -E '^Ciphers ' /etc/ssh/sshd_config

Ciphers aes128-ctr,aes192-ctr,aes256-ctr

If no lines are returned, or the returned ciphers list contains any cipher not starting with "aes", this is a finding.
Fix Text (F-21031r305250_fix)
Configure the Ubuntu operating system to allow the SSH daemon to only implement DoD-approved encryption.

Edit the SSH daemon configuration "/etc/ssh/sshd_config" and remove any ciphers not starting with "aes" and remove any ciphers ending with "cbc". If necessary, append the "Ciphers" line to the "/etc/ssh/sshd_config" document.

Ciphers aes128-ctr,aes192-ctr,aes256-ctr

In order for the changes to take effect, the SSH daemon must be restarted.

# sudo systemctl restart sshd.service