UCF STIG Viewer Logo

The Photon operating system must be configured to protect the Secure Shell (SSH) private host key from unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258896 PHTN-40-000234 SV-258896r933749_rule Medium
Description
If an unauthorized user obtains the private SSH host key file, the host could be impersonated.
STIG Date
VMware vSphere 8.0 vCenter Appliance Photon OS 4.0 Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62636r933747_chk )
At the command line, run the following command:

# stat -c "%n permissions are %a and owned by %U:%G" /etc/ssh/*key

Example result:

/etc/ssh/ssh_host_dsa_key permissions are 600 and owned by root:root
/etc/ssh/ssh_host_ecdsa_key permissions are 600 and owned by root:root
/etc/ssh/ssh_host_ed25519_key permissions are 600 and owned by root:root
/etc/ssh/ssh_host_rsa_key permissions are 600 and owned by root:root

If any key file listed is not owned by root or not group owned by root or does not have permissions of "0600", this is a finding.
Fix Text (F-62545r933748_fix)
At the command line, run the following commands for each returned file:

# chmod 600
# chown root:root
# systemctl restart sshd.service