UCF STIG Viewer Logo

Emergency accounts must be provisioned with an expiration date.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38690 RHEL-06-000298 SV-50491r1_rule Low
Description
When emergency accounts are created, there is a risk they may remain in place and active after the need for them no longer exists. Account expiration greatly reduces the risk of accounts being misused or hijacked.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2015-05-26

Details

Check Text ( C-46251r1_chk )
For every emergency account, run the following command to obtain its account aging and expiration information:

# chage -l [USER]

Verify each of these accounts has an expiration date set as documented.
If any emergency accounts have no expiration date set or do not expire within a documented time frame, this is a finding.
Fix Text (F-43639r1_fix)
In the event emergency accounts are required, configure the system to terminate them after a documented time period. For every emergency account, run the following command to set an expiration date on it, substituting "[USER]" and "[YYYY-MM-DD]" appropriately:

# chage -E [YYYY-MM-DD] [USER]

"[YYYY-MM-DD]" indicates the documented expiration date for the account.