UBTU-20-010000 - The Ubuntu operating system must provision temporary user accounts with an expiration time of 72 hours or less.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation.

Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation.

If temporary accounts are used, the operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours.

To address access requirements, many operating systems may be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If a temporary account must be created, configure the system to terminate the account after a 72-hour time period with the following command to set an expiration date on it.

Substitute 'system_account_name' with the account to be created.

$ sudo chage -E $(date -d '+3 days' +%F) system_account_name

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_20-04_LTS_V1R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000016, Rule-ID|SV-238196r653763_rule, STIG-ID|UBTU-20-010000, Vuln-ID|V-238196

Plugin: Unix

Control ID: 49ff4527b7b788293bbceb5ad3c8e44ac9ec369e036587764e3642e488eb67dc