5.2.22 Ensure only FIPS 140-2 ciphers are used for SSH

Information

The operating system must use a FIPS 140-2 approved cryptographic algorithm for SSH communications.

Rationale:

Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised.

Operating systems utilizing encryption are required to use FIPS-compliant mechanisms for authenticating to cryptographic modules.

FIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules utilize authentication that meets DoD requirements. This allows for Security Levels 1, 2, 3, or 4 for use on a general purpose computing system.

Solution

Configure SSH to use FIPS 140-2 approved cryptographic algorithms.
Add the following line (or modify the line to have the required value) to the /etc/ssh/sshd_config file (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor).
Example: vim /etc/ssh/sshd_config
Add, uncomment or update the following line:

Ciphers aes128-ctr,aes192-ctr,aes256-ctr

The SSH service must be restarted for changes to take effect.

# systemctl restart sshd.service

Impact:

The only 'strong' ciphers currently FIPS 140-2 compliant are: aes256-ctr,aes192-ctr,aes128-ctr

Notes:

This Benchmark recommendation maps to:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide:

Version 2, Release: 3 Benchmark Date: 26 Apr 2019



Vul ID: V-72221

Rule ID: SV-86845r3_rule

STIG ID: RHEL-07-040110

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/2688

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-13

Plugin: Unix

Control ID: 9b3e853bfd642d04c707deced878292edc160e645fdb23bf9459be17b0785592