UBTU-20-010410 - The Ubuntu operating system must automatically remove or disable emergency accounts after 72 hours.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Emergency accounts are different from infrequently used accounts (i.e., local logon accounts used by the organization's System Administrator
s when network or normal logon/access is not available). Infrequently used accounts are not subject to automatic termination dates. Emergency accounts are accounts created in response to crisis situations, usually for use by maintenance personnel. The automatic expiration or disabling time period may be extended as needed until the crisis is resolved; however, it must not be extended indefinitely. A permanent account should be established for privileged users who need long-term maintenance accounts.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If an emergency account must be created, configure the system to terminate the account after a 72-hour time period with the following command to set an expiration date on it. Substitute 'account_name' with the account to be created.

$ sudo chage -E $(date -d '+3 days' +%F) account_name

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_20-04_LTS_V1R4_STIG.zip

Item Details

References: CAT|III, CCI|CCI-001682, Rule-ID|SV-238331r654168_rule, STIG-ID|UBTU-20-010410, Vuln-ID|V-238331

Plugin: Unix

Control ID: c9ff2361ba218c0cde3cde3d285d106f4eb0aaa14821cac09558c2a7a64aa497