Windows 2008 R2 passwords must be configured to expire.

From Windows Server 2008 R2 Domain Controller Security Technical Implementation Guide

Part of Password Expiration

Associated with: CCI-000199

SV-32269r2_rule Windows 2008 R2 passwords must be configured to expire.

Vulnerability discussion

Passwords that do not expire increase the exposure of a password with greater probability of being discovered or cracked.

Check content

Review the password never expires status for enabled user accounts. Open "Windows PowerShell" with elevated privileges (run as administrator). Domain Controllers: Enter "Import-Module ActiveDirectory". (This only needs to be run once during a PowerShell session.) Enter 'Search-ADAccount -PasswordNeverExpires -UsersOnly | Where {$_.PasswordNeverExpires -eq "True" | FT Name, PasswordNeverExpires, Enabled -AutoSize'. Exclude application accounts and disabled accounts (e.g., Guest). Domain accounts requiring smart card (CAC/PIV) and the built-in Administrator account may also be excluded. If any enabled user accounts are returned with a "PasswordNeverExpires" status of "True", this is a finding. Member servers and standalone systems: Enter 'Get-WMIObject -Class Win32_Useraccount -Filter "PasswordExpires=False and LocalAccount=True" | FT Name, PasswordExpires, Disabled, LocalAccount -AutoSize'. Exclude application accounts and disabled accounts (e.g., Guest). The built-in Administrator account may also be excluded. If any enabled user accounts are returned with a "PasswordExpires" status of "False", this is a finding. Note: Other queries or tools may be used. The organization must be able to demonstrate the results are valid and meet the intent of the requirement.

Fix text

Configure all enabled user account passwords to expire. Uncheck "Password never expires" for all enabled user accounts in Active Directory Users and Computers for domain accounts and Users in Computer Management for member servers and standalone systems. Document any exceptions with the ISSO.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer