UCF STIG Viewer Logo

AIX must use the SSH server to implement replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215179 AIX7-00-001012 SV-215179r508663_rule High
Description
A replay attack may enable an unauthorized user to gain access to the operating system. Authentication sessions between the authenticator and the operating system validating the user credentials must not be vulnerable to a replay attack. An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message. A privileged account is any information system account with authorizations of a privileged user. Techniques used to address this include protocols using nonces (e.g., numbers generated for a specific one-time use) or challenges (e.g., TLS, WS_Security). Additional techniques include time-synchronous or challenge-response one-time authenticators. Satisfies: SRG-OS-000112-GPOS-00057, SRG-OS-000113-GPOS-00058
STIG Date
IBM AIX 7.x Security Technical Implementation Guide 2021-06-16

Details

Check Text ( C-16377r293988_chk )
Run the following command to check if SSH server package is installed:

# lslpp -i |grep -i ssh
openssh.base.server 6.0.0.6201

If package "openssh.base.server" is not installed, this is a finding.

Run the following command to check if SSH daemon is running:

# lssrc -s sshd

The above command should yield the following output:
Subsystem Group PID Status
sshd ssh 4325532 active

If the "Status" is not "active", this is a finding.
Fix Text (F-16375r293989_fix)
If the SSH server package is not installed, install "openssh.base.server" package from AIX DVD Volume 1 using the following command (assuming that the DVD device is /dev/cd0):
# installp -aXYgd /dev/cd0 -e /tmp/install.log openssh.base.server

After the installation, set up the SSH server accordingly.

If the SSH daemon is not running, run the following command to start it:
# startsrc -s sshd