5.2.12 Ensure only strong Ciphers are used

Information

This variable limits the ciphers that SSH can use during communication.

Notes:

Some organizations may have stricter requirements for approved ciphers

Ensure that ciphers used are in compliance with site policy

The only 'strong' ciphers currently FIPS 140-2 compliant are:

aes256-ctr

aes192-ctr

aes128-ctr

Supported ciphers in openSSH 8.2:

3des-cbc

aes128-cbc

aes192-cbc

aes256-cbc

aes128-ctr

aes192-ctr

aes256-ctr

[email protected]

[email protected]

[email protected]

Rationale:

Weak ciphers that are used for authentication to the cryptographic module cannot be relied upon to provide confidentiality or integrity, and system data may be compromised

The Triple DES ciphers, as used in SSH, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, aka a 'Sweet32' attack

Error handling in the SSH protocol; Client and Server, when using a block cipher algorithm in Cipher Block Chaining (CBC) mode, makes it easier for remote attackers to recover certain plaintext data from an arbitrary block of ciphertext in an SSH session via unknown vectors

Solution

Edit the /etc/ssh/sshd_config file add/modify the Ciphers line to contain a comma separated list of the site approved ciphers
Example:

Ciphers [email protected],[email protected],[email protected],aes256-ctr,aes192-ctr,aes128-ctr

Default Value:

Ciphers [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]

See Also

https://workbench.cisecurity.org/files/2920

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-8, CSCv7|14.4

Plugin: Unix

Control ID: 32f8cb46c7cc3e56625d0846280484f6ef70651072b5fb62f71d38dbcc7d9e9d