STIGQter STIGQter: STIG Summary: Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Ubuntu operating system must limit the number of concurrent sessions to ten for all accounts and/or account types.

DISA Rule

SV-219301r610963_rule

Vulnerability Number

V-219301

Group Title

SRG-OS-000027-GPOS-00008

Rule Version

UBTU-18-010400

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Configure the Ubuntu operating system to limit the number of concurrent sessions to ten for all accounts and/or account types.

Add the following line to the top of the /etc/security/limits.conf:

* hard maxlogins 10

Check Contents

Verify that the Ubuntu operating system limits the number of concurrent sessions to ten for all accounts and/or account types by running the following command:

# grep maxlogins /etc/security/limits.conf | grep -v '^* hard maxlogins'

The result must contain the following line:

* hard maxlogins 10

If the "maxlogins" item is missing or the value is not set to 10 or less, it is commented out, this is a finding.

Vulnerability Number

V-219301

Documentable

False

Rule Version

UBTU-18-010400

Severity Override Guidance

Verify that the Ubuntu operating system limits the number of concurrent sessions to ten for all accounts and/or account types by running the following command:

# grep maxlogins /etc/security/limits.conf | grep -v '^* hard maxlogins'

The result must contain the following line:

* hard maxlogins 10

If the "maxlogins" item is missing or the value is not set to 10 or less, it is commented out, this is a finding.

Check Content Reference

M

Target Key

4055

Comments