STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 8 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

RHEL 8 temporary user accounts must be provisioned with an expiration time of 72 hours or less.

DISA Rule

SV-230331r627750_rule

Vulnerability Number

V-230331

Group Title

SRG-OS-000002-GPOS-00002

Rule Version

RHEL-08-020000

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If a temporary account must be created configure the system to terminate the account after a 72 hour time period with the following command to set an expiration date on it. Substitute "system_account_name" with the account to be created.

$ sudo chage -E `date -d "+3 days" +%Y-%m-%d` system_account_name

Check Contents

Verify that temporary accounts have been provisioned with an expiration date of 72 hours.

For every existing temporary account, run the following command to obtain its account expiration information.

$ sudo chage -l system_account_name

Verify each of these accounts has an expiration date set within 72 hours.

If any temporary accounts have no expiration date set or do not expire within 72 hours, this is a finding.

Vulnerability Number

V-230331

Documentable

False

Rule Version

RHEL-08-020000

Severity Override Guidance

Verify that temporary accounts have been provisioned with an expiration date of 72 hours.

For every existing temporary account, run the following command to obtain its account expiration information.

$ sudo chage -l system_account_name

Verify each of these accounts has an expiration date set within 72 hours.

If any temporary accounts have no expiration date set or do not expire within 72 hours, this is a finding.

Check Content Reference

M

Target Key

2921

Comments