The Red Hat Enterprise Linux operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires.

From Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Part of SRG-OS-000118-GPOS-00060

Associated with: CCI-000795

SV-86565r2_rule The Red Hat Enterprise Linux operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires.

Vulnerability discussion

Inactive identifiers pose a risk to systems and applications because attackers may exploit an inactive identifier and potentially obtain undetected access to the system. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained.Operating systems need to track periods of inactivity and disable application identifiers after zero days of inactivity.

Check content

If passwords are not being used for authentication, this is Not Applicable. Verify the operating system disables account identifiers (individuals, groups, roles, and devices) after the password expires with the following command: # grep -i inactive /etc/default/useradd INACTIVE=0 If the value is not set to "0", is commented out, or is not defined, this is a finding.

Fix text

Configure the operating system to disable account identifiers (individuals, groups, roles, and devices) after the password expires. Add the following line to "/etc/default/useradd" (or modify the line to have the required value): INACTIVE=0

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer