UCF STIG Viewer Logo

The system boot loader must protect passwords using an MD5 or stronger cryptographic hash.


Overview

Finding ID Version Rule ID IA Controls Severity
V-24624 GEN008710 SV-42317r1_rule IAIA-1 IAIA-2 Medium
Description
If system boot loader passwords are compromised, users with console access to the system may be able to alter the system boot configuration or boot the system into single user or maintenance mode, which could result in Denial-of-Service or unauthorized privileged access to the system.
STIG Date
SOLARIS 10 X86 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2015-06-12

Details

Check Text ( C-40647r2_chk )
Check the boot configuration for password settings.

Procedure:

Obtain the location of the active GRUB menu file.
# bootadm list-menu

List any password configuration from the active menu file (substitute the file determined above in place of the example file provided below, if necessary).
# grep password /rpool/boot/grub/menu.lst

Check for a password configuration line, such as:
password --md5

If the boot loader passwords are not protected using an MD5 hash or stronger, this is a finding.
Fix Text (F-35950r2_fix)
Configure the GRUB bootloader to require a password.

Procedure:

Obtain the location of the active GRUB menu file.
# bootadm list-menu

Create a password hash using GRUB. The location of the GRUB binary may be different based on the specific system.
# /boot/grub/bin/grub
grub> md5crypt
Password:
Encrypted:
grub> quit

The encrypted password hash will be returned.

Edit the GRUB menu configuration file, and add a line such as the following, substituting the password hash obtained above:

password --md5