OL6-00-000297 - Temporary accounts must be provisioned with an expiration date.

Information

When temporary accounts are created, there is a risk they may remain in place and active after the need for them no longer exists. Account expiration greatly reduces the risk of accounts being misused or hijacked.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

In the event temporary accounts are required, configure the system to terminate them after a documented time period.

For every temporary account, run the following command to set an expiration date on it, substituting '[USER]' and '[YYYY-MM-DD]' appropriately:

# chage -E [YYYY-MM-DD] [USER]

'[YYYY-MM-DD]' indicates the documented expiration date for the account.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_6_V1R17_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000016, Group-ID|V-50991, Rule-ID|SV-65197r1_rule, STIG-ID|OL6-00-000297, Vuln-ID|V-50991

Plugin: Unix

Control ID: 72f9055fbe13e4809f3cd6882f2eb768cd966ed0b8b28b774fbe2bd3a35e9c5d