UCF STIG Viewer Logo

The SUSE operating system must conceal, via the session lock, information previously visible on the display with a publicly viewable image in the graphical user interface (GUI).


Overview

Finding ID Version Rule ID IA Controls Severity
V-77065 SLES-12-010100 SV-91761r2_rule Low
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. The SUSE operating system session lock event must include an obfuscation of the display screen to prevent other users from reading what was previously displayed. Publicly viewable images can include static or dynamic images, such as patterns used with screen savers, photographic images, solid colors, a clock, a battery life indicator, or a blank screen, with the additional caveat that none of the images conveys sensitive information.
STIG Date
SLES 12 Security Technical Implementation Guide 2018-09-27

Details

Check Text ( C-76675r1_chk )
Verify the SUSE operating system conceals via the session lock information previously visible on the display with a publicly viewable image in the graphical user interface (GUI).

Note: If the system does not have X Windows installed, this requirement is Not Applicable.

Check that the lock screen is set to a publicly viewable image by running the following command:

# gsettings get org.gnome.desktop.screensaver picture-uri
'file:///usr/share/wallpapers/SLE-default-static.xml'

If nothing is returned or "org.gnome.desktop.screensaver" is not set, this is a finding.
Fix Text (F-83763r2_fix)
Note: If the system does not have X Windows installed, this requirement is Not Applicable.

Configure the SUSE operating system to use a publically viewable image by finding the Settings menu and then navigate to the Background selection section:

- Click "Applications" on the bottom left.
- Hover over "System Tools" with the mouse.
- Click the "Settings" icon under System Tools.
- Click "Background" and then "Lock Screen".
- Set the Lock Screen image to the user's choice.
- Click "Select".
- Exit Settings Dialog.