Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-261268 | SLEM-05-212015 | SV-261268r996298_rule | High |
Description |
---|
If the system allows a user to boot into single-user or maintenance mode without authentication, any user that invokes single-user or maintenance mode is granted privileged access to all system information. |
STIG | Date |
---|---|
SUSE Linux Enterprise Micro (SLEM) 5 Security Technical Implementation Guide | 2024-06-04 |
Check Text ( C-64997r996296_chk ) |
---|
Note: If the system does not use UEFI, this requirement is not applicable. Verify that SLEM 5 has set an encrypted root password with the following command: > sudo cat /boot/efi/EFI/BOOT/grub.cfg | grep -i password password_pbkdf2 root grub.pbkdf2.sha512.10000.03255F190F0E2F7B4F0D1C3216012309162F022A7A636771 If the root password entry does not begin with "password_pbkdf2", this is a finding. |
Fix Text (F-64905r996297_fix) |
---|
Note: If the system does not use UEFI, this requirement is not applicable. Configure SLEM 5 to encrypt the boot password. Generate an encrypted GRUB bootloader password for root with the following command: > grub2-mkpasswd-pbkdf2 Enter Password: Reenter Password: PBKDF2 hash of your password is grub.pbkdf2.sha512.10000.03255F190F0E2F7B4F0D1C3216012309162F022A7A636771 Using the hash from the output, modify the "/etc/grub.d/40_custom" file and add the following two lines to add a boot password for the root entry: set superusers="rooty" password_pbkdf2 root grub.pbkdf2.sha512.03255F190F0E2F7B4F0D1C3216012309162F022A7A636771 Generate an updated "grub.conf" file with the new password using the following commands: > sudo grub2-mkconfig --output=/tmp/grub2.cfg > sudo mv /tmp/grub2.cfg /boot/efi/EFI/BOOT/grub.cfg |