For systems capable of using GRUB, the system must be configured with GRUB as the default boot loader unless another boot loader has been authorized, justified, and documented using site-defined procedures.

From Red Hat Enterprise Linux 5 Security Technical Implementation Guide

Part of GEN008660

Associated with IA controls: ECAR-3, ECAR-2, ECAR-1

Associated with: CCI-000366

SV-42186r1_rule For systems capable of using GRUB, the system must be configured with GRUB as the default boot loader unless another boot loader has been authorized, justified, and documented using site-defined procedures.

Vulnerability discussion

GRUB is a versatile boot loader used by several platforms that can provide authentication for access to the system or boot loader.

Check content

Fix text

Configure the system to use the GRUB bootloader or document, justify, and authorize the alternate bootloader.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer