The operating system must conceal, via the session lock, information previously visible on the display with a publicly viewable image.

From Apple OS X 10.9 (Mavericks) Workstation Security Technical Implementation Guide

Part of SRG-OS-000031

Associated with: CCI-000060

SV-72681r1_rule The operating system must conceal, via the session lock, information previously visible on the display with a publicly viewable image.

Vulnerability discussion

A default screensaver must be configured for all users, as the screensaver will act as a session time-out lock for the system and must be one that conceals the contents of the screen from unauthorized users. The screensaver must not display any sensitive information or reveal the contents of the locked session screen. Publicly viewable images can include static or dynamic images such as patterns used with screen savers, photographic images, solid colors, a clock, a battery life indicator, or a blank screen.

Check content

To view the currently selected screen saver for the logged in user, run the following command: system_profiler SPConfigurationProfileDataType | grep moduleName If there is no result or defined moduleName, this is a finding.

Fix text

This setting is enforced using a configuration profile.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer