UCF STIG Viewer Logo

All users must be able to directly initiate a session lock for all connection types.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75439 UBTU-16-010050 SV-90119r2_rule Medium
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. Rather than be forced to wait for a period of time to expire before the user session can be locked, Ubuntu operating systems need to provide users with the ability to manually invoke a session lock so users may secure their session should the need arise for them to temporarily vacate the immediate physical vicinity. Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011, SRG-OS-000031-GPOS-00012
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75143r3_chk )
Verify the Ubuntu operating system has the 'vlock' package installed, by running the following command:

# dpkg -l | grep vlock

vlock_2.2.2-7

If "vlock" is not installed, this is a finding.
Fix Text (F-82067r1_fix)
Install the "vlock" (if it is not already installed) package by running the following command:

# sudo apt-get install vlock