AOSX-15-000012 - The macOS system must automatically remove or disable temporary and emergency user accounts after 72 hours.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be targeted by attackers to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation.

Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation.

If temporary accounts are used, the operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours.

Emergency administrator accounts are privileged accounts established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability.

Emergency administrator accounts are different from infrequently used accounts (i.e., local logon accounts used by system administrators when network or normal logon/access is not available). Infrequently used accounts also remain available and are not subject to automatic termination dates. However, an emergency administrator account is normally a different account created for use by vendors or system maintainers.

To address access requirements, many operating systems may be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.

Satisfies: SRG-OS-000002-GPOS-00002, SRG-OS-000123-GPOS-00064

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

This setting may be enforced using local policy or by a directory service.

To set local policy to disable a temporary or emergency user, create a plain text file containing the following:

<dict>
<key>policyCategoryAuthentication</key>
<array>
<dict>
<key>policyContent</key>
<string>policyAttributeCurrentTime &lt; policyAttributeCreationTime+259299</string>
<key>policyIdentifier</key>
<string>Disable Tmp Accounts </string>
</dict>
</array>
</dict>

After saving the file and exiting to the command prompt, run the following command to load the new policy file, substituting the correct user name in place of 'username' and the path to the file in place of '/path/to/file':

/usr/bin/sudo /usr/bin/pwpolicy -u username setaccountpolicies /path/to/file

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apple_OS_X_10-15_V1R8_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000016, CCI|CCI-001682, Rule-ID|SV-225127r610901_rule, STIG-ID|AOSX-15-000012, STIG-Legacy|SV-111631, STIG-Legacy|V-102669, Vuln-ID|V-225127

Plugin: Unix

Control ID: e42c699d5a42598c90b26e08ecd140e04a6f90f8bb424f4bd54a14ac74e55684