UCF STIG Viewer Logo

Temporary accounts must be provisioned with an expiration date.


Overview

Finding ID Version Rule ID IA Controls Severity
V-209027 OL6-00-000297 SV-209027r793748_rule Low
Description
When temporary accounts are created, there is a risk they may remain in place and active after the need for them no longer exists. Account expiration greatly reduces the risk of accounts being misused or hijacked.
STIG Date
Oracle Linux 6 Security Technical Implementation Guide 2021-12-03

Details

Check Text ( C-9280r357866_chk )
For every temporary account, run the following command to obtain its account aging and expiration information:

# chage -l [USER]

Verify each of these accounts has an expiration date set as documented.

If any temporary accounts have no expiration date set or do not expire within a documented time frame, this is a finding.
Fix Text (F-9280r357867_fix)
In the event temporary accounts are required, configure the system to terminate them after a documented time period.

For every temporary account, run the following command to set an expiration date on it, substituting "[USER]" and "[YYYY-MM-DD]" appropriately:

# chage -E [YYYY-MM-DD] [USER]

"[YYYY-MM-DD]" indicates the documented expiration date for the account.