OL07-00-010310 - The Oracle Linux operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires - individuals, groups, roles, and devices if the password expires.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Inactive identifiers pose a risk to systems and applications because attackers may exploit an inactive identifier and potentially obtain undetected access to the system. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained.

Operating systems need to track periods of inactivity and disable application identifiers after 35 days of inactivity.

Solution

Configure the operating system to disable account identifiers (individuals, groups, roles, and devices) 35 days after the password expires.

Add the following line to '/etc/default/useradd' (or modify the line to have the required value):

INACTIVE=35
DoD recommendation is 35 days, but a lower value is acceptable. The value '-1' will disable this feature, and '0' will disable the account immediately after the password expires.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_7_V2R9_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000795, Rule-ID|SV-221689r809144_rule, STIG-ID|OL07-00-010310, STIG-Legacy|SV-108221, STIG-Legacy|V-99117, Vuln-ID|V-221689

Plugin: Unix

Control ID: 458b2ab87e5ea0428c984e186cae6a2cab62eedd4c6c77aa95fa5e79303da0e2