RHEL-06-000298 - Emergency accounts must be provisioned with an expiration date.

Information

When emergency accounts are created, there is a risk they may remain in place and active after the need for them no longer exists. Account expiration greatly reduces the risk of accounts being misused or hijacked.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

In the event emergency accounts are required, configure the system to terminate them after a documented time period. For every emergency account, run the following command to set an expiration date on it, substituting '[USER]' and '[YYYY-MM-DD]' appropriately:

# chage -E [YYYY-MM-DD] [USER]

'[YYYY-MM-DD]' indicates the documented expiration date for the account.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_6_V2R2_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2(2), CAT|III, CCI|CCI-001682, Rule-ID|SV-218046r603264_rule, STIG-ID|RHEL-06-000298, STIG-Legacy|SV-50491, STIG-Legacy|V-38690, Vuln-ID|V-218046

Plugin: Unix

Control ID: a5aacfe33e40efb81c50966e51f76149865fedb19b082ad7baa3e31bca1405ac