UCF STIG Viewer Logo

The Photon operating system must send TCP timestamps.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258894 PHTN-40-000232 SV-258894r933743_rule Medium
Description
TCP timestamps are used to provide protection against wrapped sequence numbers. It is possible to calculate system uptime (and boot time) by analyzing TCP timestamps. These calculated uptimes can help a bad actor in determining likely patch levels for vulnerabilities.
STIG Date
VMware vSphere 8.0 vCenter Appliance Photon OS 4.0 Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62634r933741_chk )
At the command line, run the following command to verify TCP timestamps are enabled:

# /sbin/sysctl net.ipv4.tcp_timestamps

Expected result:

net.ipv4.tcp_timestamps = 1

If the "net.ipv4.tcp_timestamps" kernel parameter is not set to "1", this is a finding.
Fix Text (F-62543r933742_fix)
Navigate to and open:

/etc/sysctl.d/zz-stig-hardening.conf

Add or update the following line:

net.ipv4.tcp_timestamps = 1

At the command line, run the following command to load the new configuration:

# /sbin/sysctl --load /etc/sysctl.d/zz-stig-hardening.conf

Note: If the file zz-stig-hardening.conf does not exist, it must be created.