STIGQter STIGQter: STIG Summary: VMware vSphere 6.7 Photon OS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 09 Mar 2021:

The Photon operating system must be configured to protect the SSH private host key from unauthorized access.

DISA Rule

SV-239187r675369_rule

Vulnerability Number

V-239187

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

PHTN-67-000116

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

At the command line, execute the following commands for each returned file:

# chmod 600 <file>
# chown root:root <file>

Check Contents

At the command line, execute the following command:

# stat -c "%n permissions are %a and owned by %U:%G" /etc/ssh/*key

Expected result:

/etc/ssh/ssh_host_dsa_key permissions are 600 and owned by root:root
/etc/ssh/ssh_host_ecdsa_key permissions are 600 and owned by root:root
/etc/ssh/ssh_host_ed25519_key permissions are 600 and owned by root:root
/etc/ssh/ssh_host_rsa_key permissions are 600 and owned by root:root

If the output does not match the expected result, this is a finding.

Vulnerability Number

V-239187

Documentable

False

Rule Version

PHTN-67-000116

Severity Override Guidance

At the command line, execute the following command:

# stat -c "%n permissions are %a and owned by %U:%G" /etc/ssh/*key

Expected result:

/etc/ssh/ssh_host_dsa_key permissions are 600 and owned by root:root
/etc/ssh/ssh_host_ecdsa_key permissions are 600 and owned by root:root
/etc/ssh/ssh_host_ed25519_key permissions are 600 and owned by root:root
/etc/ssh/ssh_host_rsa_key permissions are 600 and owned by root:root

If the output does not match the expected result, this is a finding.

Check Content Reference

M

Target Key

5323

Comments