SLES-15-010160 - The SUSE operating system must implement DoD-approved encryption to protect the confidentiality of SSH remote connections.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without confidentiality protection mechanisms, unauthorized individuals may gain access to sensitive information via a remote access session.

Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless.

Encryption provides a means to secure the remote connection to prevent unauthorized access to the data traversing the remote access connection (e.g., RDP), thereby providing a degree of confidentiality. The encryption strength of a mechanism is selected based on the security categorization of the information.

The system will attempt to use the first cipher presented by the client that matches the server list. Listing the values 'strongest to weakest' is a method to ensure the use of the strongest cipher available to secure the SSH connection.

Satisfies: SRG-OS-000033-GPOS-00014, SRG-OS-000125-GPOS-00065, SRG-OS-000250-GPOS-00093, SRG-OS-000393-GPOS-00173

Solution

Edit the SSH daemon configuration (/etc/ssh/sshd_config) and remove any ciphers not starting with 'aes' and remove any ciphers ending with 'cbc'. If necessary, add a 'Ciphers' line:

Ciphers aes256-ctr,aes192-ctr,aes128-ctr

Restart the SSH daemon:

> sudo systemctl restart sshd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_15_V1R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000068, Rule-ID|SV-234816r744125_rule, STIG-ID|SLES-15-010160, Vuln-ID|V-234816

Plugin: Unix

Control ID: 01cd42b551c8da7116b0490c3e204e7dbb4c5b297145a6c38b3d1d4c1d18cc67