UCF STIG Viewer Logo

The system must display a publicly-viewable pattern during a graphical desktop environment session lock.


Overview

Finding ID Version Rule ID IA Controls Severity
V-226453 GEN000510 SV-226453r603265_rule Low
Description
To protect the on-screen content of a session, it must be replaced with a publicly-viewable pattern upon session lock. Examples of publicly viewable patterns include screen saver patterns, photographic images, solid colors, or a blank screen, so long as none of those patterns convey sensitive information. This requirement applies to graphical desktop environments provided by the system to locally attached displays and input devices, as well as, to graphical desktop environments provided to remote systems using remote access protocols.
STIG Date
Solaris 10 SPARC Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-28614r482735_chk )
Determine if a publicly-viewable pattern is displayed during a session lock. If the session lock pattern is not publicly-viewable, this is a finding.

Acceptable checks for settings.

# grep -i dtsession /etc/dt/config/C/sys.resources | egrep -i "saverList|saverTimeout"

The saverTimeout value should be 15 (see GEN000500).
The saverList value of StartDtscreenBlank is an acceptable screensaver.
Fix Text (F-28602r482736_fix)
Edit the /etc/dt/config/C/sys.resources file and add/edit the following lines, using 15 for the saverTimeout, and using StartDtscreenBlank for the saverList.

dtsession*saverTimeout: 15
dtsession*saverList: StartDtscreenBlank