STIGQter STIGQter: STIG Summary: Oracle Linux 6 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The system must display a publicly-viewable pattern during a graphical desktop environment session lock.

DISA Rule

SV-208936r603263_rule

Vulnerability Number

V-208936

Group Title

SRG-OS-000031

Rule Version

OL6-00-000260

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Run the following command to set the screensaver mode in the GNOME desktop to a blank screen:

# gconftool-2 \
--direct \
--config-source xml:readwrite:/etc/gconf/gconf.xml.mandatory \
--type string \
--set /apps/gnome-screensaver/mode blank-only

Check Contents

If the GConf2 package is not installed, this is not applicable.

To ensure the screensaver is configured to be blank, run the following command:

$ gconftool-2 --direct --config-source xml:readwrite:/etc/gconf/gconf.xml.mandatory --get /apps/gnome-screensaver/mode

If properly configured, the output should be "blank-only".
If it is not, this is a finding.

Vulnerability Number

V-208936

Documentable

False

Rule Version

OL6-00-000260

Severity Override Guidance

If the GConf2 package is not installed, this is not applicable.

To ensure the screensaver is configured to be blank, run the following command:

$ gconftool-2 --direct --config-source xml:readwrite:/etc/gconf/gconf.xml.mandatory --get /apps/gnome-screensaver/mode

If properly configured, the output should be "blank-only".
If it is not, this is a finding.

Check Content Reference

M

Target Key

2928

Comments