STIGQter STIGQter: STIG Summary: Solaris 11 SPARC Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The system must require passwords to change the boot device settings. (SPARC)

DISA Rule

SV-216454r603267_rule

Vulnerability Number

V-216454

Group Title

SRG-OS-000480

Rule Version

SOL-11.1-080130

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

The root role is required.

This action applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this action applies.

# eeprom security-mode=command


After entering the command above, the administrator will be prompted for a password. This password will be required to authorize any future command issued at boot-level on the system (the ok or > prompt) except for the normal multi-user boot command (i.e., the system will be able to reboot unattended).

Write down the password and store it in a secure location.

Check Contents

This check applies only to SPARC-based systems.

This check applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this check applies.

Determine if the EEPROM security mode on SPARC-based systems is configured correctly.

# eeprom security-mode

If the output of this command is not "security-mode=command", this is a finding.

Vulnerability Number

V-216454

Documentable

False

Rule Version

SOL-11.1-080130

Severity Override Guidance

This check applies only to SPARC-based systems.

This check applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this check applies.

Determine if the EEPROM security mode on SPARC-based systems is configured correctly.

# eeprom security-mode

If the output of this command is not "security-mode=command", this is a finding.

Check Content Reference

M

Target Key

4022

Comments