UBTU-16-030800 - The Ubuntu operating system must have the packages required for multifactor authentication to be installed.

Information

Using an authentication device, such as a CAC or token that is separate from the information system, ensures that even if the information system is compromised, that compromise will not affect credentials stored on the authentication device.

Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD Common Access Card.

A privileged account is defined as an information system account with authorizations of a privileged user.

Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless.

This requirement only applies to components where this is specific to the function of the device or has the concept of an organizational user (e.g., VPN, proxy capability). This does not apply to authentication for the purpose of configuring the device itself (management).

Requires further clarification from NIST.

Satisfies: SRG-OS-000375-GPOS-00160, SRG-OS-000375-GPOS-00161, SRG-OS-000375-GPOS-00162

Solution

Configure the Ubuntu operating system to implement multifactor authentication by installing the required packages.
Install the 'libpam-pkcs11' package on the system with the following command:

# sudo apt install libpam-pkcs11

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2(11), 800-53|IA-2(12), CAT|II, CCI|CCI-001948, CCI|CCI-001953, CCI|CCI-001954, Rule-ID|SV-215161r610931_rule, STIG-ID|UBTU-16-030800, STIG-Legacy|SV-90583, STIG-Legacy|V-75903, Vuln-ID|V-215161

Plugin: Unix

Control ID: 6c4aca49c73558e1e0dc4ffe19780be2c21f4d9a7dcb868ccac5926a1d1603d8