UBTU-20-010408 - The Ubuntu operating system must prevent direct login into the root account.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

To assure individual accountability and prevent unauthorized access, organizational users must be individually identified and authenticated.

A group authenticator is a generic account used by multiple individuals. Use of a group authenticator alone does not uniquely identify individual users. Examples of the group authenticator is the UNIX OS 'root' user account, the Windows 'Administrator' account, the 'sa' account, or a 'helpdesk' account.

For example, the UNIX and Windows operating systems offer a 'switch user' capability allowing users to authenticate with their individual credentials and, when needed, 'switch' to the administrator role. This method provides for unique individual authentication prior to using a group authenticator.

Users (and any processes acting on behalf of users) need to be uniquely identified and authenticated for all accesses other than those accesses explicitly identified and documented by the organization, which outlines specific user actions that can be performed on the operating system without identification or authentication.

Requiring individuals to be authenticated with an individual authenticator prior to using a group authenticator allows for traceability of actions, as well as adding an additional level of protection of the actions that can be taken with group account knowledge.

Solution

Configure the Ubuntu operating system to prevent direct logins to the root account by performing the following operations:

$ sudo passwd -l root

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_20-04_LTS_V1R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000770, Rule-ID|SV-238329r654162_rule, STIG-ID|UBTU-20-010408, Vuln-ID|V-238329

Plugin: Unix

Control ID: 85d4ffbb1678ebd68979ad7b0f8c317209a3d1c21cb1262f88bdcdc6adca0f1b