STIGQter STIGQter: STIG Summary: Red Hat Enterprise Linux 8 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

RHEL 8 must prevent a user from overriding graphical user interface settings.

DISA Rule

SV-230354r627750_rule

Vulnerability Number

V-230354

Group Title

SRG-OS-000029-GPOS-00010

Rule Version

RHEL-08-020080

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the operating system to prevent a user from overriding settings for graphical user interfaces.

Create a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:

Note: The example below is using the database "local" for the system, so if the system is using another database in "/etc/dconf/profile/user", the file should be created under the appropriate subdirectory.

$ sudo touch /etc/dconf/db/local.d/locks/session

Add the following settings to prevent non-privileged users from modifying them:

/org/gnome/desktop/session/idle-delay
/org/gnome/desktop/screensaver/lock-enabled
/org/gnome/desktop/screensaver/lock-delay
/org/gnome/settings-daemon/plugins/media-keys/logout
/org/gnome/login-screen/disable-user-list
/org/gnome/login-screen/banner-message-text
/org/gnome/login-screen/banner-message-enable
/org/gnome/desktop/lockdown/disable-lock-screen

Check Contents

Verify the operating system prevents a user from overriding graphical user interfaces.

Note: This requirement assumes the use of the RHEL 8 default graphical user interface, Gnome Shell. If the system does not have any graphical user interface installed, this requirement is Not Applicable.

Determine which profile the system database is using with the following command:

$ sudo grep system-db /etc/dconf/profile/user

system-db:local

Check that graphical settings are locked from non-privileged user modification with the following command:

Note: The example below is using the database "local" for the system, so the path is "/etc/dconf/db/local.d". This path must be modified if a database other than "local" is being used.

$ sudo grep -i 'idle\|lock\|log\|user\|banner' /etc/dconf/db/local.d/locks/*

/org/gnome/desktop/session/idle-delay
/org/gnome/desktop/screensaver/lock-enabled
/org/gnome/desktop/screensaver/lock-delay
/org/gnome/settings-daemon/plugins/media-keys/logout
/org/gnome/login-screen/disable-user-list
/org/gnome/login-screen/banner-message-text
/org/gnome/login-screen/banner-message-enable
/org/gnome/desktop/lockdown/disable-lock-screen

If the command does not return at least the example result, this is a finding.

Vulnerability Number

V-230354

Documentable

False

Rule Version

RHEL-08-020080

Severity Override Guidance

Verify the operating system prevents a user from overriding graphical user interfaces.

Note: This requirement assumes the use of the RHEL 8 default graphical user interface, Gnome Shell. If the system does not have any graphical user interface installed, this requirement is Not Applicable.

Determine which profile the system database is using with the following command:

$ sudo grep system-db /etc/dconf/profile/user

system-db:local

Check that graphical settings are locked from non-privileged user modification with the following command:

Note: The example below is using the database "local" for the system, so the path is "/etc/dconf/db/local.d". This path must be modified if a database other than "local" is being used.

$ sudo grep -i 'idle\|lock\|log\|user\|banner' /etc/dconf/db/local.d/locks/*

/org/gnome/desktop/session/idle-delay
/org/gnome/desktop/screensaver/lock-enabled
/org/gnome/desktop/screensaver/lock-delay
/org/gnome/settings-daemon/plugins/media-keys/logout
/org/gnome/login-screen/disable-user-list
/org/gnome/login-screen/banner-message-text
/org/gnome/login-screen/banner-message-enable
/org/gnome/desktop/lockdown/disable-lock-screen

If the command does not return at least the example result, this is a finding.

Check Content Reference

M

Target Key

2921

Comments