UCF STIG Viewer Logo

AIX must be able to control the ability of remote login for users.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215233 AIX7-00-001137 SV-215233r508663_rule High
Description
Remote access services, such as those providing remote access to network devices and information systems, which lack automated control capabilities, increase risk and make remote user access management difficult at best. Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless. Operating system functionality (e.g., RDP) must be capable of taking enforcement action if the audit reveals unauthorized activity. Automated control of remote access sessions allows organizations to ensure ongoing compliance with remote access policies by enforcing connection rules of remote access applications on a variety of information system components (e.g., servers, workstations, notebook computers, smartphones, and tablets).
STIG Date
IBM AIX 7.x Security Technical Implementation Guide 2022-06-06

Details

Check Text ( C-16431r294150_chk )
For users who are authorized to remote login through SSH, etc., this is Not Applicable.

Ask ISSO/SA to obtain a list of users who are not authorized to remotely log in to AIX system.

From the command prompt, run the following command to check if remote login is disabled for all individual users who are not authorized to remotely login to AIX:
# lsuser -a rlogin ALL
root rlogin=true
daemon rlogin=true
bin rlogin=true
sys rlogin=true
adm rlogin=true

If "rlogin=true" for any user who should not login remotely, this is a finding.
Fix Text (F-16429r294151_fix)
From the command prompt, run the following command to set "rlogin=false" for all users (user_name) who are not authorized to login remotely:
# chsec -f /etc/security/user -s [user_name] -a rlogin=false