UCF STIG Viewer Logo

RHEL 8 must employ FIPS 140-2 approved cryptographic hashing algorithms for all stored passwords.


Overview

Finding ID Version Rule ID IA Controls Severity
V-230232 RHEL-08-010120 SV-230232r627750_rule Medium
Description
The system must use a strong hashing algorithm to store the password. Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised.
STIG Date
Red Hat Enterprise Linux 8 Security Technical Implementation Guide 2021-03-04

Details

Check Text ( C-32901r567442_chk )
Confirm that the interactive user account passwords are using a strong password hash with the following command:

$ sudo cut -d: -f2 /etc/shadow

$6$kcOnRq/5$NUEYPuyL.wghQwWssXRcLRFiiru7f5JPV6GaJhNC2aK5F3PZpE/BCCtwrxRc/AInKMNX3CdMw11m9STiql12f/

Password hashes "!" or "*" indicate inactive accounts not available for logon and are not evaluated. If any interactive user password hash does not begin with "$6$", this is a finding.
Fix Text (F-32876r567443_fix)
Lock all interactive user accounts not using SHA-512 hashing until the passwords can be regenerated with SHA-512.