STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must automatically terminate a user session after inactivity timeouts have expired.

DISA Rule

SV-238207r653796_rule

Vulnerability Number

V-238207

Group Title

SRG-OS-000279-GPOS-00109

Rule Version

UBTU-20-010013

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the operating system to automatically terminate a user session after inactivity timeouts have expired or at shutdown.

Create the file "/etc/profile.d/99-terminal_tmout.sh" file if it does not exist.

Modify or append the following line in the "/etc/profile.d/99-terminal_tmout.sh " file:

TMOUT=600

This will set a timeout value of 10 minutes for all future sessions.

To set the timeout for the current sessions, execute the following command over the terminal session:

$ export TMOUT=600

Check Contents

Verify the operating system automatically terminates a user session after inactivity timeouts have expired.

Check that "TMOUT" environment variable is set in the "/etc/bash.bashrc" file or in any file inside the "/etc/profile.d/" directory by performing the following command:

$ grep -E "\bTMOUT=[0-9]+" /etc/bash.bashrc /etc/profile.d/*

TMOUT=600

If "TMOUT" is not set, or if the value is "0" or is commented out, this is a finding.

Vulnerability Number

V-238207

Documentable

False

Rule Version

UBTU-20-010013

Severity Override Guidance

Verify the operating system automatically terminates a user session after inactivity timeouts have expired.

Check that "TMOUT" environment variable is set in the "/etc/bash.bashrc" file or in any file inside the "/etc/profile.d/" directory by performing the following command:

$ grep -E "\bTMOUT=[0-9]+" /etc/bash.bashrc /etc/profile.d/*

TMOUT=600

If "TMOUT" is not set, or if the value is "0" or is commented out, this is a finding.

Check Content Reference

M

Target Key

5318

Comments