All passwords must contain at least one special character.

From Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide

Part of SRG-OS-000266-GPOS-00101

Associated with: CCI-001619

SV-90135r2_rule All passwords must contain at least one special character.

Vulnerability discussion

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity or strength is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.Password complexity is one factor in determining how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.Special characters are those characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *.

Check content

Verify the Ubuntu operating system enforces password complexity by requiring that at least one special character be used. Determine if the field "ocredit" is set in the "/etc/security/pwquality.conf" file with the following command: # grep -i "ocredit" /etc/security/pwquality.conf ocredit=-1 If the "ocredit" parameter is not equal to "-1", or is commented out, this is a finding.

Fix text

Configure the Ubuntu operating system to enforce password complexity by requiring that at least one special character be used. Add or update the following line in the "/etc/security/pwquality.conf" file to contain the "ocredit" parameter: ocredit=-1

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer