UCF STIG Viewer Logo

The system must prohibit the reuse of passwords within five iterations.


Overview

Finding ID Version Rule ID IA Controls Severity
V-39261 SRG-OS-000077-ESXI5 SV-51077r2_rule Medium
Description
If a user, or root, used the same password continuously or was allowed to change it back shortly after being forced to change it to something else, it would provide a potential intruder with the opportunity to keep guessing at one user's password until it was guessed correctly.
STIG Date
VMware ESXi Server 5.0 Security Technical Implementation Guide 2017-01-06

Details

Check Text ( C-46525r2_chk )
Temporarily disable Lockdown Mode and enable the ESXi Shell via the vSphere Client. Open the vSphere/VMware Infrastructure (VI) Client and log in with appropriate credentials. If connecting to vCenter Server, click on the desired host. Click the Configuration tab. Click Software, Security Profile, Services, Properties, ESXi Shell and Options, respectively. Start the ESXi Shell service, where/as required. The entry format will look similar to:

"password sufficient /lib/security/$ISA/pam_unix.so use_authtok nullok shadow sha512 remember=5"

As root, log in to the host and execute the following:
# grep "^password" /etc/pam.d/passwd | grep sufficient | grep "remember="

If "remember" is set to less than 5, this is a finding.

Re-enable Lockdown Mode on the host.
Fix Text (F-44240r2_fix)
Temporarily disable Lockdown Mode and enable the ESXi Shell via the vSphere Client. Open the vSphere/VMware Infrastructure (VI) Client and log in with appropriate credentials. If connecting to vCenter Server, click on the desired host. Click the Configuration tab. Click Software, Security Profile, Services, Properties, ESXi Shell and Options, respectively. Start the ESXi Shell service, where/as required. "remember" is an option to pam_unix.so.
As root, log in to the host and modify the "remember" keyword value, example: "remember=5".
# vi /etc/pam.d/passwd

Re-enable Lockdown Mode on the host.