The SSH client must be configured to only use FIPS 140-2 approved ciphers.

From VMware ESXi Server 5.0 Security Technical Implementation Guide

Part of SRG-OS-000159

Associated with: CCI-001129

SV-51262r2_rule The SSH client must be configured to only use FIPS 140-2 approved ciphers.

Vulnerability discussion

DoD information systems are required to use FIPS 140-2 approved ciphers. SSHv2 ciphers meeting this requirement are 3DES and AES.

Check content

Disable lock down mode. Enable the ESXi Shell. Check the SSH client configuration for allowed ciphers. # grep -i ciphers /etc/ssh/ssh_config | grep -v '^#' If the returned ciphers list contains any cipher not starting with 3des or aes, this is a finding. If the /etc/ssh/ssh_config file does not exist or the Ciphers option is not set, this is not a finding. Re-enable lock down mode.

Fix text

Disable lock down mode. Enable the ESXi Shell. Edit the SSH client configuration and add/modify the "Ciphers" configuration (example: 3des-ctr, aes128-ctr, aes192-ctr, aes256-ctr). # vi /etc/ssh/ssh_config Re-enable lock down mode.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer