UCF STIG Viewer Logo

The SUSE operating system must provision temporary accounts with an expiration date for 72 hours.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234866 SLES-15-020000 SV-234866r622137_rule Medium
Description
If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation. Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. If temporary accounts are used, the SUSE operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours. To address access requirements, many SUSE operating systems may be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.
STIG Date
SUSE Linux Enterprise Server 15 Security Technical Implementation Guide 2022-12-07

Details

Check Text ( C-38054r618867_chk )
Verify that the SUSE operating system provisions temporary accounts with an expiration date for "72" hours.

Ask the System Administrator if any temporary accounts have been added to the system. For every existing temporary account, run the following command to obtain its account expiration information:

> sudo chage -l system_account_name

Verify each of these accounts has an expiration date that is within "72" hours of its creation.

If any temporary accounts have no expiration date set or do not expire within "72" hours of their creation, this is a finding.
Fix Text (F-38017r618868_fix)
In the event temporary accounts are required, configure the SUSE operating system to terminate them after "72" hours.

For every temporary account, run the following command to set an expiration date on it, substituting "system_account_name" with the appropriate value:

> sudo chage -E `date -d "+3 days" +%Y-%m-%d` system_account_name

`date -d "+3 days" +%Y-%m-%d` sets the 72-hour expiration date for the account at the time the command is run.