UBTU-16-010380 - Ubuntu operating systems booted with a BIOS must require authentication upon booting into single-user and maintenance modes.

Information

To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DoD-approved PKIs, all DoD systems (e.g., web servers and web portals) must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Information systems use access control policies and enforcement mechanisms to implement this requirement.

Access control policies include: identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include: access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the application to control access between users (or processes acting on behalf of users) and objects (e.g., devices, files, records, processes, programs, and domains) in the information system.

Solution

Configure the system to require a password for authentication upon booting into single-user and maintenance modes.

Generate an encrypted (grub) password for root with the following command:

# grub-mkpasswd-pbkdf2
Enter Password:
Reenter Password:
PBKDF2 hash of your password is
grub.pbkdf2.sha512.10000.MFU48934NJD84NF8NSD39993JDHF84NG

It will generate a long password encrypted like this:
grub.pbkdf2.sha512.10000.FC58373BCA15A797C418C1EA7FFB007BF5A5

Copy the complete generated code.
Edit the file /etc/grub.d/40_custom (or a custom configuration file in the /etc/grub.d/ directory):

At the end of the file add the following commands:

set superusers='root'
password_pbkdf2 root grub.pbkdf2.sha512.10000.LONGSTRING

Save the file and exit
Run: sudo update-grub
Reboot

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-3, CAT|I, CCI|CCI-000213, Rule-ID|SV-214977r610931_rule, STIG-ID|UBTU-16-010380, STIG-Legacy|SV-90185, STIG-Legacy|V-75505, Vuln-ID|V-214977

Plugin: Unix

Control ID: c5f43fa4ab0ee6fab514df63fd4bc36aae5c26d8a0374b770705f96eeafdb245