UCF STIG Viewer Logo

The system must require authentication before allowing modification of the boot devices or menus. Secure the GRUB Menu (Intel).


Overview

Finding ID Version Rule ID IA Controls Severity
V-48001 SOL-11.1-080140 SV-60873r2_rule Low
Description
The flexibility that GRUB provides creates a security risk if its configuration is modified by an unauthorized user. The failsafe menu entry needs to be secured in the same environments that require securing the systems firmware to avoid unauthorized removable media boots.
STIG Date
Solaris 11 X86 Security Technical Implementation Guide 2015-04-03

Details

Check Text ( C-50437r1_chk )
This check applies to X86 systems only.

This check applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this check applies.

# grep superusers /rpool/boot/grub/grub.cfg.
# grep password_pbkdf2 /rpool/boot/grub/grub.cfg

If no superuser name and password are defined, this is a finding.

Alternately:

Boot up the system.

During the boot up process, press any key to prevent automatic system boot and display the GRUB menu.

Press "e" to attempt to edit the GRUB boot menu. If a username and password prompt are not required to modify the GRUB menu, this is a finding.
Fix Text (F-51613r1_fix)
The root role is required.
This procedure requires Solaris 11.1

This action applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this action applies.

Create a password hash.

# /usr/lib/grub2/bios/bin/grub-mkpasswd-pbkdf2
Enter password:
Reenter password:
Your PBKDF2 is .......
Copy the long password hash in its entirety.

# pfedit /rpool/boot/grub/grub.cfg
Insert the lines:
set superusers="[username]"
password_pbkdf2 [username] [password hash]

Just before the line:
### END /usr/lib/grub2/bios/etc/grub.d/00_header ###

Restart the system.