STIGQter STIGQter: STIG Summary: Oracle Linux 6 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The system must require passwords to contain at least one uppercase alphabetic character.

DISA Rule

SV-208832r603263_rule

Vulnerability Number

V-208832

Group Title

SRG-OS-000069

Rule Version

OL6-00-000057

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

The pam_cracklib module's "ucredit=" parameter controls requirements for usage of uppercase letters in a password. When set to a negative number, any password will be required to contain that many uppercase characters. When set to a positive number, pam_cracklib will grant +1 additional length credit for each uppercase character.

Edit /etc/pam.d/system-auth and /etc/pam.d/password-auth adding "ucredit=-1" after pam_cracklib.so to require use of an uppercase character in passwords.

Check Contents

To check how many uppercase characters are required in a password, run the following command:

$ grep pam_cracklib /etc/pam.d/system-auth /etc/pam.d/password-auth

The "ucredit" parameter (as a negative number) will indicate how many uppercase characters are required. The DoD requires at least one uppercase character in a password. This would appear as "ucredit=-1".

If the “ucredit” parameter is not found or not set to the required value, this is a finding.

Vulnerability Number

V-208832

Documentable

False

Rule Version

OL6-00-000057

Severity Override Guidance

To check how many uppercase characters are required in a password, run the following command:

$ grep pam_cracklib /etc/pam.d/system-auth /etc/pam.d/password-auth

The "ucredit" parameter (as a negative number) will indicate how many uppercase characters are required. The DoD requires at least one uppercase character in a password. This would appear as "ucredit=-1".

If the “ucredit” parameter is not found or not set to the required value, this is a finding.

Check Content Reference

M

Target Key

2928

Comments