UBTU-20-010042 - The Ubuntu operating system must use SSH to protect the confidentiality and integrity of transmitted information - sshd.service

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered.

This requirement applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, and facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification.

Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa.

Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000425-GPOS-00189, SRG-OS-000426-GPOS-00190

Solution

Install the 'ssh' meta-package on the system with the following command:

$ sudo apt install ssh

Enable the 'ssh' service to start automatically on reboot with the following command:

$ sudo systemctl enable sshd.service

ensure the 'ssh' service is running

$ sudo systemctl start sshd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_20-04_LTS_V1R1_STIG.zip

Item Details

References: CAT|I, CCI|CCI-002418, CCI|CCI-002420, CCI|CCI-002422, Rule-ID|SV-238215r653820_rule, STIG-ID|UBTU-20-010042, Vuln-ID|V-238215

Plugin: Unix

Control ID: f5f432b1abb354359ae793b11a4cc7416c948bc19fc498d70d6aa76615895b4e