The OS X system must conceal, via the session lock, information previously visible on the display with a publicly viewable image.

From Apple OS X 10.12 Security Technical Implementation Guide

Part of SRG-OS-000031-GPOS-00012

Associated with: CCI-000060

SV-90633r1_rule The OS X system must conceal, via the session lock, information previously visible on the display with a publicly viewable image.

Vulnerability discussion

A default screen saver must be configured for all users, as the screen saver will act as a session time-out lock for the system and must conceal the contents of the screen from unauthorized users. The screen saver must not display any sensitive information or reveal the contents of the locked session screen. Publicly viewable images can include static or dynamic images such as patterns used with screen savers, photographic images, solid colors, a clock, a battery life indicator, or a blank screen.

Check content

To view the currently selected screen saver for the logged-on user, run the following command: /usr/sbin/system_profiler SPConfigurationProfileDataType | /usr/bin/grep loginWindowModulePath If there is no result or defined "loginWindowModulePath", this is a finding.

Fix text

This setting is enforced using the "Login Window Policy" configuration profile.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer