UCF STIG Viewer Logo

The SSH daemon must be configured to not use Cipher-Block Chaining (CBC) ciphers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22459 GEN005506 SV-35218r1_rule ECSC-1 Medium
Description
The CBC mode of encryption as implemented in the SSHv2 protocol is vulnerable to chosen plaintext attacks and must not be used.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36634r1_chk )
Check the SSH daemon configuration for allowed ciphers. Note that keywords are case-insensitive and arguments (args) are case-sensitive.

keyword=Ciphers
arg(s)=

Default values include: "aes128-cbc,aes192-cbc,aes256-cbc,aes128-ctr,aes192-ctr,aes256-ctr,3des-cbc,arcfour,arcfour128,arcfour256blowfish-cbc,cast128-cbc".

For this check, the only allowed keyword values are those from the above list with the "aes" prefix and the "-ctr" suffix.

Note: When the default "arg" value exactly matches the required "arg" value (see above), the entry is not required to exist (commented or uncommented) in the ssh (client) or sshd (server) configuration file. While not required, it is recommended that the configuration file(s) be populated with all keywords and assigned arg values as a means to explicitly document the ssh(d) binary's expected behavior.

Examine the file.
# cat /opt/ssh/etc/sshd_config | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v '^#' | grep -i "ciphers"

If the returned ciphers list contains any cipher other than those with the "aes" prefix and the "-ctr" suffix, this is a finding.
Fix Text (F-32004r1_fix)
Edit the configuration file and remove any ciphers other than those with the "aes" prefix and the "-ctr" suffix.