AOSX-13-000055 - The macOS system must use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms.

Information

Unapproved mechanisms for authentication to the cryptographic module are not verified, and therefore cannot be relied upon to provide confidentiality or integrity, resulting in the compromise of DoD data.

Operating systems using encryption are required to use FIPS-compliant mechanisms for authenticating to cryptographic modules.

The implementation of OpenSSH that is included with macOS does not utilize a FIPS 140-2 validated cryptographic module. While the listed MACs are FIPS 140-2 approved algorithms, the module implementing them has not been validated.

By specifying a Keyed-Hash Message Authentication Code list with the order of hashes being in a 'strongest to weakest' orientation, the system will automatically attempt to use the strongest hash for securing SSH connections.

Satisfies: SRG-OS-000033-GPOS-00014, SRG-OS-000120-GPOS-00061, SRG-OS-000125-GPOS-00065, SRG-OS-000250-GPOS-00093, SRG-OS-000393-GPOS-00173, SRG-OS-000394-GPOS-00174

Solution

Configure SSH to use secure Keyed-Hash Message Authentication Codes.

To ensure that 'MACs' set correctly, run the following command:

/usr/bin/sudo /usr/bin/grep -q '^MACs' /etc/ssh/sshd_config && /usr/bin/sudo /usr/bin/sed -i.bak 's/^MACs.*/MACs hmac-sha2-256,hmac-sha2-512/' /etc/ssh/sshd_config || /usr/bin/sudo /usr/bin/sed -i.bak '/.*Ciphers and keying.*/a'$'
''MACs hmac-sha2-512,hmac-sha2-256'$'
' /etc/ssh/sshd_config

The SSH service must be restarted for changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apple_OS_X_10-13_V2R5_STIG.zip

Item Details

Category: ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

References: 800-53|AC-17(2), 800-53|IA-7, 800-53|MA-4(6), 800-53|MA-4c., CAT|II, CCI|CCI-000068, CCI|CCI-000803, CCI|CCI-000877, CCI|CCI-002890, CCI|CCI-003123, Rule-ID|SV-233626r609363_rule, STIG-ID|AOSX-13-000055, Vuln-ID|V-233626

Plugin: Unix

Control ID: d4cca8b64e3dde8d2af062cb837651617050545dee661a5cc79b5d73cd180d07