UBTU-16-030230 - The Ubuntu operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections.

Information

Without confidentiality protection mechanisms, unauthorized individuals may gain access to sensitive information via a remote access session.

Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless.

Encryption provides a means to secure the remote connection to prevent unauthorized access to the data traversing the remote access connection (e.g., RDP), thereby providing a degree of confidentiality. The encryption strength of a mechanism is selected based on the security categorization of the information.

By specifying a cipher list with the order of ciphers being in a 'strongest to weakest' orientation, the system will automatically attempt to use the strongest cipher for securing SSH connections.

Solution

Configure the Ubuntu operating system to allow the SSH daemon to only implement DoD-approved encryption.

Add the following line (or modify the line to have the required value) to the '/etc/ssh/sshd_config' file (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor):

Ciphers aes256-ctr,aes192-ctr,aes128-ctr

The SSH daemon must be restarted for the changes to take effect. To restart the SSH daemon, run the following command:

# sudo systemctl restart sshd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-17(2), CAT|II, CCI|CCI-000068, Rule-ID|SV-215124r610931_rule, STIG-ID|UBTU-16-030230, STIG-Legacy|SV-90509, STIG-Legacy|V-75829, Vuln-ID|V-215124

Plugin: Unix

Control ID: 4f94b3dd01b52fa157629cf151db6d605ae30f38db3b4c5e9efec5124a43df61