UCF STIG Viewer Logo

The operating system must automatically remove or disable temporary user accounts after 72 hours.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58283 AOSX-09-000110 SV-72713r1_rule Medium
Description
If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be targeted by attackers to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation. Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. If temporary accounts are used, the operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours. To address access requirements, many operating systems may be integrated with enterprise level authentication/access mechanisms that meet or exceed access control policy requirements.
STIG Date
Apple OS X 10.9 (Mavericks) Workstation Security Technical Implementation Guide 2017-01-05

Details

Check Text ( C-59109r1_chk )
If a temporary user has been created on the workstation, check the expiration settings using the following command, substituting the correct user name in place of username:

sudo pwpolicy -u username get-effective-policy | tr ' ' '\n' | grep 'usingHardExpirationDate\|hardExpireDateGMT'

The value of 'usingHardExpirationDate' should be '1', and the value for the 'hardExpireDateGMT' should be a valid date. If they are not set correctly, and password policy is not controlled by a directory server, this is a finding.
Fix Text (F-63599r2_fix)
To set an expiration date for a temporary account, use the following command, substituting the correct user name in place of username:

sudo pwpolicy -u username setpolicy 'usingHardExpirationDate=1 hardExpireDateGMT=mm/dd/yy'