The network device must conceal, via the session lock, information previously visible on the display with a publicly viewable image.

From Network Device Management Security Requirements Guide

Part of SRG-APP-000002-NDM-000201

Associated with: CCI-000060

SV-69275r1_rule The network device must conceal, via the session lock, information previously visible on the display with a publicly viewable image.

Vulnerability discussion

A session lock is a temporary network device or administrator-initiated action taken when the administrator stops work but does not log out of the network device. The network management session lock event must include an obfuscation of the display screen to prevent other users from reading what was previously displayed. Permitted publicly viewable images can include static or dynamic images, for example, patterns used with screen savers, photographic images, solid colors, a clock, or a blank screen, with the additional caveat that none of the images convey sensitive information.

Check content

Review the network device configuration to see if the device conceals information previously visible on the display with a publicly viewable image during the session lock. This can be demonstrated by the network administrator. If previously visible information is not concealed with a publicly viewable image by the session lock, this is a finding.

Fix text

Configure the network device to conceal information previously visible on the display with a publicly viewable image during the session lock.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer