UCF STIG Viewer Logo

The ESXi host SSH daemon must be configured to only use FIPS 140-2 approved ciphers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239331 ESXI-67-100010 SV-239331r816580_rule Medium
Description
Approved algorithms should impart some level of confidence in their implementation. These are also required for compliance.
STIG Date
VMware vSphere 6.7 ESXi Security Technical Implementation Guide 2022-01-05

Details

Check Text ( C-42564r816578_chk )
Verify that only FIPS-approved ciphers are used by running the following command:

# grep -i "^Ciphers" /etc/ssh/sshd_config

If there is no output, or the output is not exactly "Ciphers aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr", this is a finding.
Fix Text (F-42523r816579_fix)
Limit the ciphers to algorithms that are FIPS approved. Counter (CTR) mode is also preferred over cipher-block chaining (CBC) mode.

Add or correct the following line in "/etc/ssh/sshd_config":

Ciphers aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr