The Ubuntu operating system must employ FIPS 140-2 approved cryptographic hashing algorithms for all created passwords.

From Canonical Ubuntu 16.04 Security Technical Implementation Guide

Part of SRG-OS-000073-GPOS-00041

Associated with: CCI-000196 CCI-000803

SV-90143r2_rule The Ubuntu operating system must employ FIPS 140-2 approved cryptographic hashing algorithms for all created passwords.

Vulnerability discussion

The system must use a strong hashing algorithm to store the password. The system must use a sufficient number of hashing rounds to ensure the required level of entropy.Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised.Satisfies: SRG-OS-000073-GPOS-00041, SRG-OS-000120-GPOS-00061

Check content

Verify the shadow password suite configuration is set to create passwords using a strong cryptographic hash with the following command: Check that a minimum number of hash rounds is configured by running the following command: # grep rounds /etc/pam.d/common-password password [success=1 default=ignore] pam_unix.so obscure sha512 rounds=5000 If "rounds" has a value below "5000", or is commented out, this is a finding.

Fix text

Configure the Ubuntu operating system to encrypt all stored passwords with a strong cryptographic hash. Edit/modify the following line in the "/etc/pam.d/common-password" file and set "rounds" to a value no lower than "5000": password [success=1 default=ignore] pam_unix.so obscure sha512 rounds=5000

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer