OL6-00-000529 - The sudo command must require authentication - nopasswd

Information

The 'sudo' command allows authorized users to run programs (including shells) as other users, system users, and root. The '/etc/sudoers' file is used to configure authorized 'sudo' users as well as the programs they are allowed to run. Some configuration options in the '/etc/sudoers' file allow configured users to run programs without re-authenticating. Use of these configuration options makes it easier for one compromised account to be used to compromise other accounts.

Solution

Update the '/etc/sudoers' or other sudo configuration files to remove or comment out lines utilizing the 'NOPASSWD' and '!authenticate' options.

# visudo
# visudo -f [other sudo configuration file]

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_6_V2R7_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-11, CAT|II, CCI|CCI-002038, Rule-ID|SV-209072r854332_rule, STIG-ID|OL6-00-000529, STIG-Legacy|SV-75275, STIG-Legacy|V-60819, Vuln-ID|V-209072

Plugin: Unix

Control ID: 58668629cdc752964d8be0949bd521038a59003cd1926ed1929a5281274cc3ca