SLES-12-010130 - The SUSE operating system must lock an account after three consecutive invalid access attempts - common-account

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

By limiting the number of failed access attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-force attacks, is reduced. Limits are imposed by locking the account.

The pam_tally2.so module maintains a count of attempted accesses. This includes user name entry into a logon field as well as password entry. With counting access attempts, it is possible to lock an account without presenting a password into the password field. This should be taken into consideration as it poses as an avenue for denial of service.

Solution

Configure the operating system to lock an account when three unsuccessful access attempts occur.

Modify the first line of the auth section '/etc/pam.d/common-auth' file to match the following lines:

auth required pam_tally2.so onerr=fail silent audit deny=3

Add or modify the following line in the /etc/pam.d/common-account file:
account required pam_tally2.so

Note: Manual changes to the listed files may be overwritten by the 'pam-config' program. The 'pam-config' program should not be used to update the configurations listed in this requirement.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_12_V2R7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000044, Rule-ID|SV-217114r603262_rule, STIG-ID|SLES-12-010130, STIG-Legacy|SV-91767, STIG-Legacy|V-77071, Vuln-ID|V-217114

Plugin: Unix

Control ID: 79b2a674f1bad2c5b9084d8cb24fcff209de332942eebd616ab673e7f1d0ca80