[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-91984-5

Platform: cpe:/o:ubuntu:ubuntu_linux:16.04Date: (C)2018-07-09   (M)2023-07-04



The /etc/shadow file is used to store the information about user accounts that is critical to the security of those accounts, such as the hashed password and other security information. Rationale: If attackers can gain read access to the /etc/shadow file, they can easily run a password cracking program against the hashed password to break it. Other security information that is stored in the /etc/shadow file (such as expiration) could also be useful to subvert the user accounts.


Parameter:

[perm_640]


Technical Mechanism:

If the permissions of the /etc/shadow file are incorrect, run the following commands to correct them: # /bin/chmod o-rwx,g-rw /etc/shadow

CCSS Severity:CCSS Metrics:
CCSS Score : 8.4Attack Vector: LOCAL
Exploit Score: 2.5Attack Complexity: LOW
Impact Score: 5.9Privileges Required: NONE
Severity: HIGHUser Interaction: NONE
Vector: AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:HScope: UNCHANGED
 Confidentiality: HIGH
 Integrity: HIGH
 Availability: HIGH
  

References:
Resource IdReference
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:46245


OVAL    1
oval:org.secpod.oval:def:46245
XCCDF    3
xccdf_org.secpod_benchmark_SecPod_Ubuntu_16.04
xccdf_org.secpod_benchmark_SecPod_Ubuntu_16_04
xccdf_org.secpod_benchmark_general_Ubuntu_16_04

© SecPod Technologies