STIGQter STIGQter: STIG Summary: VMware vSphere 6.7 Photon OS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 09 Mar 2021:

The Photon operating system must be configured to protect the SSH public host key from unauthorized modification.

DISA Rule

SV-239186r675366_rule

Vulnerability Number

V-239186

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

PHTN-67-000115

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

At the command line, execute the following commands for each returned file:

# chmod 644 <file>
# chown root:root <file>

Check Contents

At the command line, execute the following command:

# stat -c "%n permissions are %a and owned by %U:%G" /etc/ssh/*key.pub

Expected result:

/etc/ssh/ssh_host_dsa_key.pub permissions are 644 and owned by root:root
/etc/ssh/ssh_host_ecdsa_key.pub permissions are 644 and owned by root:root
/etc/ssh/ssh_host_ed25519_key.pub permissions are 644 and owned by root:root
/etc/ssh/ssh_host_rsa_key.pub permissions are 644 and owned by root:root

If the output does not match the expected result, this is a finding.

Vulnerability Number

V-239186

Documentable

False

Rule Version

PHTN-67-000115

Severity Override Guidance

At the command line, execute the following command:

# stat -c "%n permissions are %a and owned by %U:%G" /etc/ssh/*key.pub

Expected result:

/etc/ssh/ssh_host_dsa_key.pub permissions are 644 and owned by root:root
/etc/ssh/ssh_host_ecdsa_key.pub permissions are 644 and owned by root:root
/etc/ssh/ssh_host_ed25519_key.pub permissions are 644 and owned by root:root
/etc/ssh/ssh_host_rsa_key.pub permissions are 644 and owned by root:root

If the output does not match the expected result, this is a finding.

Check Content Reference

M

Target Key

5323

Comments