UCF STIG Viewer Logo

The Ubuntu operating system must use strong authenticators in establishing nonlocal maintenance and diagnostic sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-219309 UBTU-18-010414 SV-219309r610963_rule Medium
Description
Nonlocal maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the Internet) or an internal network. Local maintenance and diagnostic activities are those activities carried out by individuals physically present at the information system or information system component and not communicating across a network connection. Typically, strong authentication requires authenticators that are resistant to replay attacks and employ multifactor authentication. Strong authenticators include, for example, PKI where certificates are stored on a token protected by a password, passphrase, or biometric.
STIG Date
Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide 2021-11-29

Details

Check Text ( C-21034r305255_chk )
Verify the Ubuntu operating system is configured to use strong authenticators in the establishment of nonlocal maintenance and diagnostic maintenance.

Check that "UsePAM" is set to yes in /etc/ssh/sshd_config:

# grep UsePAM /etc/ssh/sshd_config

UsePAM yes

If "UsePAM" is not set to "yes", this is a finding.
Fix Text (F-21033r305256_fix)
Configure the Ubuntu operating system to use strong authentication when establishing nonlocal maintenance and diagnostic sessions.

Add or modify the following line to /etc/ssh/sshd_config

UsePAM yes