UCF STIG Viewer Logo

All passwords must contain at least one special character.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214952 UBTU-16-010130 SV-214952r610931_rule Medium
Description
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity or strength is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor in determining how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. Special characters are those characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16151r284724_chk )
Verify the Ubuntu operating system enforces password complexity by requiring that at least one special character be used.

Determine if the field "ocredit" is set in the "/etc/security/pwquality.conf" file or "/etc/pwquality.conf.d/*.conf" files with the following command:

# grep -i "ocredit" /etc/security/pwquality.conf /etc/pwquality.conf.d/*.conf
ocredit=-1

If the "ocredit" parameter is not equal to "-1", or is commented out, this is a finding.
Fix Text (F-16149r284725_fix)
Configure the Ubuntu operating system to enforce password complexity by requiring that at least one special character be used.

Add or update the following line in the "/etc/security/pwquality.conf" file or a configuration file in the /etc/pwquality.conf.d/ directory to contain the "ocredit" parameter:

ocredit=-1