UCF STIG Viewer Logo

Account identifiers (individuals, groups, roles, and devices) must disabled after 35 days of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214966 UBTU-16-010280 SV-214966r610931_rule Medium
Description
Inactive identifiers pose a risk to systems and applications because attackers may exploit an inactive identifier and potentially obtain undetected access to the system. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained. Ubuntu operating systems need to track periods of inactivity and disable application identifiers after 35 days of inactivity.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16165r284766_chk )
Verify the account identifiers (individuals, groups, roles, and devices) are disabled after "35" days of inactivity with the following command:

Check the account inactivity value by performing the following command:

# sudo grep -i inactive /etc/default/useradd

INACTIVE=35

If "INACTIVE" is not set to a value "0<[VALUE]<=35", or is commented out, this is a finding.
Fix Text (F-16163r284767_fix)
Configure the Ubuntu operating system to disable account identifiers after 35 days of inactivity after the password expiration.

Run the following command to change the configuration for useradd:

# sudo useradd -D -f 35

DoD recommendation is 35 days, but a lower value is acceptable. The value "-1" will disable this feature, and "0" will disable the account immediately after the password expires.