UCF STIG Viewer Logo

The operating system must be configured such that emergency administrator accounts are never automatically disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-59557 AOSX-10-000115 SV-73987r1_rule Medium
Description
Emergency administrator accounts are privileged accounts which are established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability. Emergency administrator accounts are different from infrequently used accounts (i.e., local logon accounts used by system administrators when network or normal logon/access is not available). Infrequently used accounts also remain available and are not subject to automatic termination dates. However, an emergency administrator account is normally a different account which is created for use by vendors or system maintainers. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.
STIG Date
Apple OS X 10.10 (Yosemite) Workstation Security Technical Implementation Guide 2017-04-06

Details

Check Text ( C-60327r1_chk )
If an emergency account has been created on the workstation, check the expiration settings of a local account using the following command, replacing username with the correct value:

sudo pwpolicy -u username getaccountpolicies | tail -n +2

If there is output, ensure that the account policies do not restrict the ability to log on after a certain date or amount of time. If they do, this is a finding.
Fix Text (F-64967r3_fix)
To remove all pwpolicy settings for an emergency account, run the following command, replacing username with the correct value:

sudo pwpolicy -u username clearaccountpolicies

Otherwise, to change the password policy for an emergency account and only remove some policy sections, run the following command to save a copy of the current policy file for the specified username:

sudo pwpolicy -u username getaccountpolicies | tail -n +2 > pwpolicy.plist

Open the resulting password policy file in a text editor and remove any policyContent sections that would restrict the ability to log on after a certain date or amount of time.

To remove the section cleanly, remove the entire text that begins with , contains the like policyContent<'/key>, and ends with .

After saving the file and exiting to the command prompt, run the following command to load the new policy file:

sudo pwpolicy -u username setaccountpolicies pwpolicy.plist