OL6-00-000297 - Temporary accounts must be provisioned with an expiration date.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

When temporary accounts are created, there is a risk they may remain in place and active after the need for them no longer exists. Account expiration greatly reduces the risk of accounts being misused or hijacked.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

In the event temporary accounts are required, configure the system to terminate them after a documented time period.

For every temporary account, run the following command to set an expiration date on it, substituting '[USER]' and '[YYYY-MM-DD]' appropriately:

# chage -E [YYYY-MM-DD] [USER]

'[YYYY-MM-DD]' indicates the documented expiration date for the account.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_6_V2R6_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000016, Rule-ID|SV-209027r793748_rule, STIG-ID|OL6-00-000297, STIG-Legacy|SV-65197, STIG-Legacy|V-50991, Vuln-ID|V-209027

Plugin: Unix

Control ID: 8b508b9c81f3fcd8e2adde77e084e387d77429258be08dda800afbb3e28016ae