STIGQter STIGQter: STIG Summary: SUSE Linux Enterprise Server 15 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

The SUSE operating system must not have unnecessary account capabilities.

DISA Rule

SV-234875r622137_rule

Vulnerability Number

V-234875

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

SLES-15-020091

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the SUSE operating system so that all non-interactive accounts on the system have no interactive shell assigned to them.

Run the following command to disable the interactive shell for a specific non-interactive user account:

> sudo usermod --shell /sbin/nologin nobody

Check Contents

Verify all non-interactive SUSE operating system accounts do not have an interactive shell assigned to them.

Obtain the list of authorized system accounts from the Information System Security Officer (ISSO).

Check the system accounts on the system with the following command:

> awk -F: '($7 !~ "/sbin/nologin" && $7 !~ "/bin/false"){print $1 ":" $3 ":" $7}' /etc/passwd
root:0:/bin/bash
nobody:65534:/bin/bash

If a non-interactive accounts such as "games" or "nobody" is listed with an interactive shell, this is a finding.

Vulnerability Number

V-234875

Documentable

False

Rule Version

SLES-15-020091

Severity Override Guidance

Verify all non-interactive SUSE operating system accounts do not have an interactive shell assigned to them.

Obtain the list of authorized system accounts from the Information System Security Officer (ISSO).

Check the system accounts on the system with the following command:

> awk -F: '($7 !~ "/sbin/nologin" && $7 !~ "/bin/false"){print $1 ":" $3 ":" $7}' /etc/passwd
root:0:/bin/bash
nobody:65534:/bin/bash

If a non-interactive accounts such as "games" or "nobody" is listed with an interactive shell, this is a finding.

Check Content Reference

M

Target Key

5274

Comments