The Ubuntu operating system must enforce password complexity by requiring that at least one special character be used.

STIG ID: UBTU-18-010145  |  SRG: SRG-OS-000266-GPOS-00101 | Severity: low |  CCI: CCI-001619

Vulnerability Discussion

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity or strength is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor in determining how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.

Special characters are those characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *.

Check

Determine if the field "ocredit" is set in the "/etc/security/pwquality.conf" file with the following command:

# grep -i "ocredit" /etc/security/pwquality.conf
ocredit=-1

If the "ocredit" parameter is greater than "-1", or is commented out, this is a finding.

Fix

Configure the Ubuntu operating system to enforce password complexity by requiring that at least one special character be used.

Add or update the following line in the "/etc/security/pwquality.conf" file to include the "ocredit=-1" parameter:

ocredit=-1