[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

243238

 
 

909

 
 

192833

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-90962-2

Platform: cpe:/o:centos:centos:7, cpe:/o:redhat:enterprise_linux:7Date: (C)2017-06-29   (M)2023-07-04



In '/etc/pam.d/system-auth', the 'password' section of the file controls which PAM modules execute during a password change. Set the 'pam_unix.so' module in the 'password' section to include the argument 'sha512', as shown below: 'password sufficient pam_unix.so sha512 other arguments...' This will help ensure when local users change their passwords, hashes for the new passwords will be generated using the SHA-512 algorithm. This is the default.


Parameter:

[yes/no]


Technical Mechanism:

Using a stronger hashing algorithm makes password cracking attacks more difficult.

CCSS Severity:CCSS Metrics:
CCSS Score : 8.1Attack Vector: NETWORK
Exploit Score: 2.2Attack Complexity: HIGH
Impact Score: 5.9Privileges Required: NONE
Severity: HIGHUser Interaction: NONE
Vector: AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:HScope: UNCHANGED
 Confidentiality: HIGH
 Integrity: HIGH
 Availability: HIGH
  

References:
Resource IdReference
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:30616
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:31339


OVAL    2
oval:org.secpod.oval:def:31339
oval:org.secpod.oval:def:30616
XCCDF    2
xccdf_org.secpod_benchmark_general_CENTOS_7
xccdf_org.secpod_benchmark_general_RHEL_7

© SecPod Technologies