[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252097

 
 

909

 
 

196747

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-91589-2

Platform: macosx10.12Date: (C)2018-02-22   (M)2022-10-10



Disable Expired User Accounts If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be targeted by attackers to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation. Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. If temporary accounts are used, the operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours. To address access requirements, many operating systems may be integrated with enterprise level authentication/access mechanisms that meet or exceed access control policy requirements.


Parameter:

UingHardExpirationDate=0/1 hardExpireDateGMT=mm/dd/yy


Technical Mechanism:

If a temporary user has been created on the workstation, you can check the expiration settings using the following command: sudo pwpolicy -u username get-effective-policy | tr ' ' '\n' | grep 'usingHardExpirationDate\|hardExpireDateGMT' The value of 'usingHardExpirationDate' should be '1', and the value for the 'hardExpireDateGMT' should be a valid date. If they are not set correctly, and password policy is not controlled by a directory server, this is a finding.

CCSS Severity:CCSS Metrics:
CCSS Score : Attack Vector:
Exploit Score: Attack Complexity:
Impact Score: Privileges Required:
Severity: User Interaction:
Vector: Scope:
 Confidentiality:
 Integrity:
 Availability:
  

References:
Resource IdReference
NISTAC-2 (2)
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:44199


OVAL    1
oval:org.secpod.oval:def:44199

© SecPod Technologies