The SUSE operating system must disable account identifiers (individuals, groups, roles, and devices) after 35 days of inactivity after password expiration.

From SLES 12 Security Technical Implementation Guide

Part of SRG-OS-000118-GPOS-00060

Associated with: CCI-000795

SV-91823r1_rule The SUSE operating system must disable account identifiers (individuals, groups, roles, and devices) after 35 days of inactivity after password expiration.

Vulnerability discussion

Inactive identifiers pose a risk to systems and applications because attackers may exploit an inactive identifier and potentially obtain undetected access to the system. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained.The SUSE operating system needs to track periods of inactivity and disable application identifiers after 35 days of inactivity.

Check content

Verify the SUSE operating system disables account identifiers after "35" days of inactivity after the password expiration Check the account inactivity value by performing the following command: # sudo grep -i inactive /etc/default/useradd INACTIVE=35 If "INACTIVE" is not set to a value greater than "0" and less than or equal to "35", this is a finding.

Fix text

Configure the SUSE operating system to disable account identifiers after "35" days of inactivity after the password expiration. Run the following command to change the configuration for "useradd" to disable the account identifier after "35" days: # sudo useradd -D -f 35 DoD recommendation is "35" days, but a lower value greater than "0" is acceptable.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer