UCF STIG Viewer Logo

Splunk Enterprise must be configured to prohibit password reuse for a minimum of five generations.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251688 SPLK-CL-000410 SV-251688r819127_rule Low
Description
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. To meet password policy requirements, passwords need to be changed at specific policy-based intervals. If the information system or application allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed as per policy requirements. In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account is created.
STIG Date
Splunk Enterprise 8.x for Linux Security Technical Implementation Guide 2022-06-07

Details

Check Text ( C-55126r819125_chk )
Examine the configuration.

Navigate to the $SPLUNK_HOME/etc/system/local/ directory. View the authentication.conf file.

If the authentication.conf file does not exist, this is a finding.

If the "enablePasswordHistory" is missing or is configured to False, this is a finding.

If the "passwordHistoryCount" is missing or is configured to 4 or less, this is a finding.
Fix Text (F-55080r819126_fix)
If the authentication.conf file does not exist, copy the file from $SPLUNK_HOME/etc/system/default to the $SPLUNK_HOME/etc/system/local directory.

Modify the following lines in the authentication.conf file under the [splunk_auth]:

enablePasswordHistory = True
passwordHistoryCount = 5