UCF STIG Viewer Logo

AAA Services must be configured to allow the use of a temporary password at initial logon with an immediate change to a permanent password.


Overview

Finding ID Version Rule ID IA Controls Severity
V-80923 SRG-APP-000397-AAA-000560 SV-95633r1_rule Medium
Description
Without providing this capability, an account may be created without a password. Non-repudiation cannot be guaranteed once an account is created if a user is not forced to change the temporary password upon initial logon. Temporary passwords are typically used to allow access to applications when new accounts are created or passwords are changed. It is common practice for administrators to create temporary passwords for user accounts that allow the users to log on, yet force them to change the password once they have successfully authenticated.
STIG Date
Authentication, Authorization, and Accounting Services (AAA) Security Requirements Guide 2019-12-12

Details

Check Text ( C-80661r2_chk )
If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function. This requirement is not applicable to service account passwords (e.g. shared secrets, pre-shared keys) or the account of last resort.

Where passwords are used, such as temporary or emergency accounts, verify AAA Services are configured to allow the use of a temporary password at initial logon with an immediate change to a permanent password. This requirement may be verified by demonstration or configuration review.

If AAA Services are not configured to allow the use of a temporary password at initial logon with an immediate change to a permanent password, this is a finding.
Fix Text (F-87779r2_fix)
Configure AAA Services to allow the use of a temporary password at initial logon with an immediate change to a permanent password. This requirement is not applicable to service account passwords (e.g. shared secrets, pre-shared keys) or the account of last resort.