STIGQter STIGQter: STIG Summary: Solaris 10 X86 Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 22 Jan 2021:

The system must enforce compliance of the entire password during authentication.

DISA Rule

SV-227584r603266_rule

Vulnerability Number

V-227584

Group Title

SRG-OS-000078

Rule Version

GEN000585

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Edit /etc/security/policy.conf and add or change the CRYPT_DEFAULT setting to something other than __unix__, such as 6. Allowable values for CRYPT_DEFAULT may be found in the /etc/security/crypt.conf file.

Change any passwords using non-compliant hashes.

Check Contents

Verify no password hash in /etc/passwd or /etc/shadow begins with a character other than an underscore (_) or dollar sign ($).

# cut -d ':' -f2 /etc/passwd | egrep -v '^[*!$_]'
# cut -d ':' -f2 /etc/shadow | egrep -v '^[*!$_]'

If any unlocked password hash is present without an initial underscore (_) or dollar sign ($) character, this is a finding.

Vulnerability Number

V-227584

Documentable

False

Rule Version

GEN000585

Severity Override Guidance

Verify no password hash in /etc/passwd or /etc/shadow begins with a character other than an underscore (_) or dollar sign ($).

# cut -d ':' -f2 /etc/passwd | egrep -v '^[*!$_]'
# cut -d ':' -f2 /etc/shadow | egrep -v '^[*!$_]'

If any unlocked password hash is present without an initial underscore (_) or dollar sign ($) character, this is a finding.

Check Content Reference

M

Target Key

4061

Comments