UBTU-16-010310 - Temporary user accounts must be provisioned with an expiration time of 72 hours or less.

Information

If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation.

Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation.

If temporary accounts are used, the Ubuntu operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours.

To address access requirements, many Ubuntu operating systems may be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

If a temporary account must be created configure the system to terminate the account after a 72 hour time period with the following command to set an expiration date on it. Substitute 'system_account_name' with the account to be created.

# sudo chage -E 'date -d '+3 days' +%Y-%m-%d' system_account_name

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2(2), CAT|II, CCI|CCI-000016, Rule-ID|SV-214970r610931_rule, STIG-ID|UBTU-16-010310, STIG-Legacy|SV-90171, STIG-Legacy|V-75491, Vuln-ID|V-214970

Plugin: Unix

Control ID: b0ad8b946ac036a7ed7fd95526eb4ef48110a216cf2e86a686bbf609fd851129