UCF STIG Viewer Logo

The Ubuntu operating system must automatically lock an account until the locked account is released by an administrator when three unsuccessful logon attempts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214967 UBTU-16-010290 SV-214967r610931_rule Medium
Description
By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-forcing, is reduced. Limits are imposed by locking the account. Satisfies: SRG-OS-000021-GPOS-00005, SRG-OS-000329-GPOS-00128
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16166r284769_chk )
Verify the Ubuntu operating system automatically locks an account until the account lock is released by an administrator when three unsuccessful logon attempts are made.

Check that the Ubuntu operating system automatically locks an account after three unsuccessful attempts with the following command:

# grep pam_tally /etc/pam.d/common-auth

auth required pam_tally2.so onerr=fail deny=3

If "onerr=fail deny=3" is not used in "/etc/pam.d/common-auth" or is called with "unlock_time", this is a finding.
Fix Text (F-16164r284770_fix)
Configure the Ubuntu operating system to automatically lock an account until the locked account is released by an administrator when three unsuccessful logon attempts are made by appending the following line to the "/etc/pam.d/common-auth file":

"auth required pam_tally2.so onerr=fail deny=3"