SOL-11.1-060130 - The operating system must implement DoD-approved encryption to protect the confidentiality of remote access sessions.

Information

Remote access is any access to an organizational information system by a user (or an information system) communicating through an external, non-organization-controlled network (e.g., the Internet). Examples of remote access methods include dial-up, broadband, and wireless.

Using cryptography ensures confidentiality of the remote access connections.

The system will attempt to use the first cipher presented by the client that matches the server list. Listing the values 'strongest to weakest' is a method to ensure the use of the strongest cipher available to secure the SSH connection.

Note: SSH in Solaris 11.GA-11.3 used Sun Microsystem's proprietary SUNWssh. In Solaris 11.3 OpenSSH was offered as optional software and in Solaris 11.4 OpenSSH is the only SSH offered. Both use the same /etc/ssh/sshd_config file and both, by default do not include the ciphers line.

Solution

The root role is required.

Modify the sshd_config file.

# pfedit /etc/ssh/sshd_config

Change or set the ciphers line to the following:

ciphers aes256-ctr,aes192-ctr,aes128-ctr

Restart the SSH service.

# svcadm restart svc:/network/ssh

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SOL_11_x86_V2R9_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-17(2), CAT|II, CCI|CCI-000068, Rule-ID|SV-216173r744136_rule, STIG-ID|SOL-11.1-060130, STIG-Legacy|SV-61031, STIG-Legacy|V-48159, Vuln-ID|V-216173

Plugin: Unix

Control ID: 04800a671986294991cdc2287f4114eef4ca96cfd01f8753fa8a2518580d993b