UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The operating system must provide the capability for users to directly initiate session lock mechanisms.


Overview

Finding ID Version Rule ID IA Controls Severity
V-48135 SOL-11.1-040460 SV-61007r1_rule Medium
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the system but does not want to log out because of the temporary nature of the absence. Rather than be forced to wait for a period of time to expire before the user session can be locked, the operating system needs to provide users with the ability to manually invoke a session lock so users may secure their account should the need arise for them to temporarily vacate the immediate physical vicinity.
STIG Date
Solaris 11 X86 Security Technical Implementation Guide 2016-06-29

Details

Check Text ( C-50567r2_chk )
Determine whether the lock screen function works correctly.

In the Gnome desktop
System > Lock Screen,
check that the screen locks and displays the password prompt.

Check that "Disable Screensave"r is not selected in the Gnome Screensaver preferences.

If the screen does not lock or the "Disable Screensaver" option is selected, this is a finding.
Fix Text (F-51743r2_fix)
User-initiated session lock is accessible from the Gnome graphical desktop
System > Lock Screen
Menu item.
However, the user has the option via the "System>Preferences>Screensaver" item to disable screensaver lock. Ensure that mode is set to "Blank Screen only."