5.3.16 Ensure only FIPS 140-2 ciphers are used for SSH

Information

The operating system must use a FIPS 140-2 approved cryptographic algorithm for SSH communications.

Rationale:

Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised.

Operating systems utilizing encryption are required to use FIPS-compliant mechanisms for authenticating to cryptographic modules.

FIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules utilize authentication that meets DoD requirements. This allows for Security Levels 1, 2, 3, or 4 for use on a general purpose computing system.

Impact:

The only 'strong' ciphers currently FIPS 140-2 compliant are: aes256-ctr,aes192-ctr,aes128-ctr

Solution

Configure SSH to use FIPS 140-2 approved cryptographic algorithms.
Add the following line (or modify the line to have the required value) to the /etc/ssh/sshd_config file (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor).
Example: vim /etc/ssh/sshd_config
Add, uncomment or update the following line:

Ciphers aes128-ctr,aes192-ctr,aes256-ctr

The SSH service must be restarted for changes to take effect.

# systemctl restart sshd.service

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: ACCESS CONTROL, CONFIGURATION MANAGEMENT, IDENTIFICATION AND AUTHENTICATION

References: 800-53|AC-17(2), 800-53|CM-6b., 800-53|IA-7, CCI|CCI-000068, CCI|CCI-000366, CCI|CCI-000803, CSCv7|14.4, Rule-ID|SV-204578r744116_rule, STIG-ID|RHEL-07-040110

Plugin: Unix

Control ID: 0a9994ac5552346eee9d1617e532c34f3c70aa8aa6b41c32e217acf3d72906cc