UCF STIG Viewer Logo

User accounts with temporary passwords, must require an immediate change to a permanent password after login.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75551 UBTU-16-010680 SV-90231r1_rule Medium
Description
Without providing this capability, an account may be created without a password. Non-repudiation cannot be guaranteed once an account is created if a user is not forced to change the temporary password upon initial logon. Temporary passwords are typically used to allow access when new accounts are created or passwords are changed. It is common practice for administrators to create temporary passwords for user accounts which allow the users to log on, yet force them to change the password once they have successfully authenticated.
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75255r1_chk )
Verify a policy exists that ensures when a user account is created, it is created using a method that forces a user to change their password upon their next login.

If a policy does not exist, this is a finding.
Fix Text (F-82179r1_fix)
Create a policy that ensures when a user is created, it is created using a method that forces a user to change their password upon their next login.

Below are two examples of how to create a user account that requires the user to change their password upon their next login.

# chage -d 0 [UserName]

or

# passwd -e [UserName]