UBTU-16-010680 - User accounts with temporary passwords, must require an immediate change to a permanent password after login.

Information

Without providing this capability, an account may be created without a password. Non-repudiation cannot be guaranteed once an account is created if a user is not forced to change the temporary password upon initial logon.

Temporary passwords are typically used to allow access when new accounts are created or passwords are changed. It is common practice for administrators to create temporary passwords for user accounts which allow the users to log on, yet force them to change the password once they have successfully authenticated.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Create a policy that ensures when a user is created, it is created using a method that forces a user to change their password upon their next login.

Below are two examples of how to create a user account that requires the user to change their password upon their next login.

# chage -d 0 [UserName]

or

# passwd -e [UserName]

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(1)(f), CAT|II, CCI|CCI-002041, Rule-ID|SV-215000r610931_rule, STIG-ID|UBTU-16-010680, STIG-Legacy|SV-90231, STIG-Legacy|V-75551, Vuln-ID|V-215000

Plugin: Unix

Control ID: 03d4fe4b38f9efa95cdb6b72becae609843a0e24e8f02d9b17154883917394d4