UBTU-16-030200 - The Ubuntu operating system must enforce SSHv2 for network access to all accounts.

Information

A replay attack may enable an unauthorized user to gain access to the Ubuntu operating system. Authentication sessions between the authenticator and the Ubuntu operating system validating the user credentials must not be vulnerable to a replay attack.

An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message.

A privileged account is any information system account with authorizations of a privileged user.

Techniques used to address this include protocols using nonces (e.g., numbers generated for a specific one-time use) or challenges (e.g., TLS, WS_Security). Additional techniques include time-synchronous or challenge-response one-time authenticators.

Satisfies: SRG-OS-000112-GPOS-00057, SRG-OS-000113-GPOS-00058

Solution

Configure the Ubuntu operating system to enforce SSHv2 for network access to all accounts.

Add or update the following line in the '/etc/ssh/sshd_config' file:

Protocol 2

Restart the ssh service.

# systemctl restart sshd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2(8), 800-53|IA-2(9), CAT|I, CCI|CCI-001941, CCI|CCI-001942, Rule-ID|SV-215121r610931_rule, STIG-ID|UBTU-16-030200, STIG-Legacy|SV-90503, STIG-Legacy|V-75823, Vuln-ID|V-215121

Plugin: Unix

Control ID: e55981352052c02e4a5b34f45dbe90678394a795d3114ef29cf6ac3fba38ceb7