SLES-15-010140 - The SUSE operating system must conceal, via the session lock, information previously visible on the display with a publicly viewable image in the graphical user interface (GUI) - GUI.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined. The SUSE operating system session lock event must include an obfuscation of the display screen to prevent other users from reading what was previously displayed.

Publicly viewable images can include static or dynamic images, such as patterns used with screen savers, photographic images, solid colors, a clock, a battery life indicator, or a blank screen, with the additional caveat that none of the images conveys sensitive information.

Solution

Note: If the system does not have X Windows installed, this requirement is Not Applicable.

Configure the SUSE operating system to use a publically viewable image by finding the Settings menu and then navigate to the Background selection section:

- Click 'Activities' on the top left.
- Click 'Show Applications' at the bottom of the Activities menu.
- Click the 'Settings' icon.
- Click 'Background' from left hand menu.
- Select image and set the Lock Screen image to the user's choice.
- Exit Settings Dialog.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SLES_15_V1R6_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000060, Rule-ID|SV-234814r622137_rule, STIG-ID|SLES-15-010140, Vuln-ID|V-234814

Plugin: Unix

Control ID: a6529ccc2862fb3d3e364d1f15531e8cfba35f4776b85580b327097b11dd7e50