UCF STIG Viewer Logo

The ESXi host SSH daemon must be configured to only use FIPS 140-2 validated ciphers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256449 ESXI-70-000274 SV-256449r886128_rule Medium
Description
Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. ESXi must implement cryptographic modules adhering to the higher standards approved by the federal government because this provides assurance they have been tested and validated.
STIG Date
VMware vSphere 7.0 ESXi Security Technical Implementation Guide 2023-06-21

Details

Check Text ( C-60124r886126_chk )
From an ESXi shell, run the following command:

# /usr/lib/vmware/openssh/bin/sshd -T|grep ciphers

Expected result:

ciphers aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr

If the output does not match the expected result, this is a finding.
Fix Text (F-60067r886127_fix)
From an ESXi shell, add or correct the following line in "/etc/ssh/sshd_config":

Ciphers aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr