Check: AZLX-23-002620
Amazon Linux 2023 STIG:
AZLX-23-002620
(in version v1 r1)
Title
Amazon Linux 2023 must configure the use of the pam_faillock.so module in the /etc/pam.d/system-auth file. (Cat II impact)
Discussion
If the pam_faillock.so module is not loaded, the system will not correctly lockout accounts to prevent password guessing attacks.
Check Content
Verify Amazon Linux 2023 is configured so that the pam_faillock.so module is present in the "/etc/pam.d/system-auth" file: $ grep pam_faillock.so /etc/pam.d/system-auth auth required pam_faillock.so preauth auth required pam_faillock.so authfail account required pam_faillock.so If the pam_faillock.so module is not present in the "/etc/pam.d/system-auth" file with the "preauth" line listed before pam_unix.so, this is a finding.
Fix Text
Configure Amazon Linux 2023 to include the use of the pam_faillock.so module in the /etc/pam.d/system-auth file. Add/modify the appropriate sections of the "/etc/pam.d/system-auth" file to match the following lines: Note: The "preauth" line must be listed before pam_unix.so. auth required pam_faillock.so preauth auth required pam_faillock.so authfail account required pam_faillock.so
Additional Identifiers
Rule ID: SV-274186r1120546_rule
Vulnerability ID: V-274186
Group Title: SRG-OS-000021-GPOS-00005
Expert Comments
CCIs
| Number | Definition |
|---|---|
| CCI-000044 |
Enforce the organization-defined limit of consecutive invalid logon attempts by a user during the organization-defined time period. |
Controls
| Number | Title |
|---|---|
| AC-7 |
Unsuccessful Logon Attempts |