4.5.3.17 sshd_config, ssh_config: MACs - Message Authtification Codes

Information

This variable limits the types of MAC algorithms that SSH can use during communication.

Notes:

Some organizations may have stricter requirements for approved MACs

Ensure that MACs used are in compliance with site policy

The only 'strong' MACs currently FIPS 140-2 approved are:

hmac-sha2-256

hmac-sha2-512

The Supported MACs are:

hmac-md5

hmac-md5-96

hmac-sha1

hmac-sha1-96

hmac-sha2-256

hmac-sha2-512

[email protected]

[email protected]

[email protected]

[email protected]

[email protected]

[email protected]

[email protected]

[email protected]

[email protected]

[email protected]

Rationale:

Clients that expect the weak MACs will often use/expect weak encryption keys as well.

Like CipherKeys the sshd MACs need to be configured to exclude weak message authentication codes.

MD5 and 96-bit MAC algorithms are considered weak and have been shown to increase exploit-ability in SSH downgrade attacks. Weak algorithms continue to have a great deal of attention as a weak spot that can be exploited with expanded computing power. An attacker that breaks the algorithm could take advantage of a MiTM (man in the middle) position to decrypt the SSH tunnel and capture credentials and information

Impact:

Weak clients will not connect and/or lose the ability to connect.

Solution

Edit the /etc/ssh/sshd_config file and add/modify the MACs line to contain a comma separated list of the site approved MACs
Example:

MACs [email protected],[email protected],hmac-sha2-512,hmac-sha2-256

Default Value:

MACs [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1

See Also

https://workbench.cisecurity.org/benchmarks/13069

Item Details

Category: ACCESS CONTROL, CONFIGURATION MANAGEMENT, IDENTIFICATION AND AUTHENTICATION, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-17(2), 800-53|CM-7, 800-53|IA-5, 800-53|IA-5(1), 800-53|MA-4, 800-53|SC-8, 800-53|SC-8(1), CSCv7|9.2, CSCv7|14.4, CSCv7|16.5, CSCv7|18.4, CSCv7|18.5

Plugin: Unix

Control ID: 35f3e87def8b1c3433f105568448e96465671b0929b6e282505007698beae00f