The SLES for vRealize must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications, when used for nonlocal maintenance sessions.
From VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide
Part of SRG-OS-000394-GPOS-00174
Associated with:
CCI-003123
SV-99341r1_rule
The SLES for vRealize must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications, when used for nonlocal maintenance sessions.
Vulnerability discussion
Privileged access contains control and configuration information and is particularly sensitive, so additional protections are necessary. This is maintained by using cryptographic mechanisms such as encryption to protect confidentiality.Nonlocal maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the Internet) or an internal network. Local maintenance and diagnostic activities are those activities carried out by individuals physically present at the information system or information system component and not communicating across a network connection. This requirement applies to hardware/software diagnostic test equipment or tools. This requirement does not cover hardware/software components that may support information system maintenance, yet are a part of the system (e.g., the software implementing "ping," "ls," "ipconfig," or the hardware and software implementing the monitoring port of an Ethernet switch).The SLES for vRealize can meet this requirement through leveraging a cryptographic module.
Check content
Check the SSH daemon configuration for allowed MACs:
# grep -i macs /etc/ssh/sshd_config | grep -v '^#'
If no lines are returned, or the returned MACs list contains any MAC other than "hmac-sha1", this is a finding.
Fix text
Edit the SSH daemon configuration and remove any MACs other than "hmac-sha1". If necessary, add a "MACs" line.
# sed -i "/^[^#]*MACs/ c\MACs hmac-sha1" /etc/ssh/sshd_config
Pro Tips
Lavender hyperlinks in small type off to the right (of CSS
class id
, if you view the page source) point to
globally unique URIs for each document and item. Copy the
link location and paste anywhere you need to talk
unambiguously about these things.
You can obtain data about documents and items in other
formats. Simply provide an HTTP header Accept:
text/turtle
or
Accept: application/rdf+xml
.
Powered by sagemincer