UBTU-18-010412 - The Ubuntu operating system must enforce SSHv2 for network access to all accounts.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A replay attack may enable an unauthorized user to gain access to the operating system. Authentication sessions between the authenticator and the operating system validating the user credentials must not be vulnerable to a replay attack.

An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message.

A privileged account is any information system account with authorizations of a privileged user.

Techniques used to address this include protocols using nonces (e.g., numbers generated for a specific one-time use) or challenges (e.g., TLS, WS_Security). Additional techniques include time-synchronous or challenge-response one-time authenticators.

Satisfies: SRG-OS-000112-GPOS-00057, SRG-OS-000113-GPOS-00058

Solution

Configure the Ubuntu operating system to enforce SSHv2 for network access to all accounts.

Add or update the following line in the '/etc/ssh/sshd_config' file:

Protocol 2

Restart the ssh service.

# systemctl restart sshd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_18-04_LTS_V2R7_STIG.zip

Item Details

References: CAT|I, CCI|CCI-001941, CCI|CCI-001942, Rule-ID|SV-219308r610963_rule, STIG-ID|UBTU-18-010412, STIG-Legacy|SV-109943, STIG-Legacy|V-100839, Vuln-ID|V-219308

Plugin: Unix

Control ID: 65de96d6d7b1e80b22b8cfc54a87711df8fd6be29211e69771bcc66de3d0c051