SLES-12-010360 - The SUSE operating system must provision temporary accounts with an expiration date for 72 hours.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation.

Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation.

If temporary accounts are used, the SUSE operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours.

To address access requirements, many SUSE operating systems may be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

In the event temporary accounts are required, configure the SUSE operating system to terminate them after '72' hours.

For every temporary account, run the following command to set an expiration date on it, substituting 'system_account_name' with the appropriate value:

# sudo chage -E 'date -d '+3 days' +%Y-%m-%d' system_account_name

'date -d '+3 days' +%Y-%m-%d' sets the 72-hour expiration date for the account at the time the command is run.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_12_V2R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000016, Rule-ID|SV-217137r603262_rule, STIG-ID|SLES-12-010360, STIG-Legacy|SV-91825, STIG-Legacy|V-77129, Vuln-ID|V-217137

Plugin: Unix

Control ID: ba234979a3d9536121262bf6b0589f7f145e407944c3f4f5d0aac0106d8d5ec3