Ubuntu 22.04 LTS must enforce password complexity by requiring that at least one special character be used.

STIG ID: UBTU-22-611025  |  SRG: SRG-OS-000266-GPOS-00101 |  Severity: medium |  CCI: CCI-001619 |  Vulnerability Id: V-260563 | 

Vulnerability Discussion

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity or strength is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor in determining how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.

Special characters are those characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *.

Check

Verify Ubuntu 22.04 LTS enforces password complexity by requiring that at least one special character be used by using the following command:

$ grep -i ocredit /etc/security/pwquality.conf
ocredit = -1

If "ocredit" is greater than "-1", is commented out, or is missing, this is a finding.

Fix

Configure Ubuntu 22.04 LTS to enforce password complexity by requiring that at least one special character be used.

Add or modify the following line in the "/etc/security/pwquality.conf" file:

ocredit = -1