RHEL-06-000297 - Temporary accounts must be provisioned with an expiration date.

Information

When temporary accounts are created, there is a risk they may remain in place and active after the need for them no longer exists. Account expiration greatly reduces the risk of accounts being misused or hijacked.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

In the event temporary accounts are required, configure the system to terminate them after a documented time period. For every temporary account, run the following command to set an expiration date on it, substituting '[USER]' and '[YYYY-MM-DD]' appropriately:

# chage -E [YYYY-MM-DD] [USER]

'[YYYY-MM-DD]' indicates the documented expiration date for the account.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_6_V2R2_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2(2), CAT|III, CCI|CCI-000016, Rule-ID|SV-218045r603264_rule, STIG-ID|RHEL-06-000297, STIG-Legacy|SV-50486, STIG-Legacy|V-38685, Vuln-ID|V-218045

Plugin: Unix

Control ID: e0a2f36cd789e7a75e84da410e0d7e41a2fba28b009a7d259cd732583816255b