The operating system must provide the capability for users to directly initiate session lock mechanisms.

From Solaris 11 X86 Security Technical Implementation Guide

Part of SRG-OS-000030

Associated with: CCI-000058

SV-61007r1_rule The operating system must provide the capability for users to directly initiate session lock mechanisms.

Vulnerability discussion

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the system but does not want to log out because of the temporary nature of the absence. Rather than be forced to wait for a period of time to expire before the user session can be locked, the operating system needs to provide users with the ability to manually invoke a session lock so users may secure their account should the need arise for them to temporarily vacate the immediate physical vicinity.

Check content

Determine whether the lock screen function works correctly. In the Gnome desktop System > Lock Screen, check that the screen locks and displays the password prompt. Check that "Disable Screensave"r is not selected in the Gnome Screensaver preferences. If the screen does not lock or the "Disable Screensaver" option is selected, this is a finding.

Fix text

User-initiated session lock is accessible from the Gnome graphical desktop System > Lock Screen Menu item. However, the user has the option via the "System>Preferences>Screensaver" item to disable screensaver lock. Ensure that mode is set to "Blank Screen only."

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer