UCF STIG Viewer Logo

The ALG providing user access control intermediary services must conceal, via the session lock, information previously visible on the display with a publicly viewable image.


Overview

Finding ID Version Rule ID IA Controls Severity
V-56189 SRG-NET-000521-ALG-000002 SV-70443r1_rule Medium
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. The network element session lock event must include an obfuscation of the display screen so as to prevent other users from reading what was previously displayed. Publicly viewable images can include static or dynamic images, for example, patterns used with screen savers, photographic images, solid colors, a clock, a battery life indicator, or a blank screen, with the additional caveat that none of the images convey sensitive information. This policy only applies to gateways (e.g., identity management or authentication gateways) that provide user account services as part of the intermediary services.
STIG Date
Application Layer Gateway Security Requirements Guide 2014-11-03

Details

Check Text ( C-56739r2_chk )
If the ALG does not provide user access control intermediary services, this is not applicable.

Verify the ALG conceals, via the session lock, information previously visible on the display with a publicly viewable image.

If the ALG does not conceal, via the session lock, information previously visible on the display with a publicly viewable image, this is a finding.
Fix Text (F-61065r1_fix)
If user access control intermediary services are provided, configure the ALG to conceal, via the session lock, information previously visible on the display with a publicly viewable image.