UBTU-16-030230 - The Ubuntu operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections.

Information

Without confidentiality protection mechanisms, unauthorized individuals may gain access to sensitive information via a remote access session.

Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless.

Encryption provides a means to secure the remote connection to prevent unauthorized access to the data traversing the remote access connection (e.g., RDP), thereby providing a degree of confidentiality. The encryption strength of a mechanism is selected based on the security categorization of the information.

Solution

Configure the Ubuntu operating system to allow the SSH daemon to only implement DoD-approved encryption.

Edit the SSH daemon configuration '/etc/ssh/sshd_config' and remove any ciphers not starting with 'aes' and remove any ciphers ending with 'cbc'. If necessary, append the 'Ciphers' line to the '/etc/ssh/sshd_config' document.

Ciphers aes128-ctr,aes192-ctr,aes256-ctr

The SSH daemon must be restarted for the changes to take effect. To restart the SSH daemon, run the following command:

# sudo systemctl restart sshd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R1_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-13, CAT|II, CCI|CCI-000068, Rule-ID|SV-215124r508033_rule, STIG-ID|UBTU-16-030230, STIG-Legacy|SV-90509, STIG-Legacy|V-75829, Vuln-ID|V-215124

Plugin: Unix

Control ID: dd5ee8028988a31f3531430331b37315713d0f0184a98557e3f4c6408d57d5f8