UCF STIG Viewer Logo

The AIX system must automatically remove or disable emergency accounts after the crisis is resolved or 72 hours.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215180 AIX7-00-001014 SV-215180r508663_rule Medium
Description
Emergency accounts are privileged accounts that are established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability. Emergency accounts are different from infrequently used accounts (i.e., local login accounts used by the organization's system administrators when network or normal login/access is not available). Infrequently used accounts are not subject to automatic termination dates. Emergency accounts are accounts created in response to crisis situations, usually for use by maintenance personnel. The automatic expiration or disabling time period may be extended as needed until the crisis is resolved; however, it must not be extended indefinitely. A permanent account should be established for privileged users who need long-term maintenance accounts. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.
STIG Date
IBM AIX 7.x Security Technical Implementation Guide 2022-06-06

Details

Check Text ( C-16378r293991_chk )
Obtain a list of emergency accounts from the ISSO/ISSM and then run this command against each of the identified accounts:
# lsuser -a expires

The above command should yield the following output:
expires=0
Or
expires=1215103116

The "expires" value parameter is a 10-character string in the MMDDhhmmyy form, where MM = month, DD = day, hh = hour, mm = minute, and yy = last 2 digits of the years 1939 through 2038. All characters are numeric. If the Value parameter is 0, the account does not expire.

If "expires" value is "0", or the expiration time is greater than "72" hours from the user creation time, this is a finding.
Fix Text (F-16376r293992_fix)
From the command prompt, run the following command to set the "expires" value to "72" hours from now:
# chuser expires=1228093516

The "expires" value parameter is a 10-character string in the MMDDhhmmyy form, where MM = month, DD = day, hh = hour, mm = minute, and yy = last 2 digits of the years 1939 through 2038. All characters are numeric.