UCF STIG Viewer Logo

The following Bluetooth configuration must be set as required: Service Discovery Application Profile.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26118 WIR-GMMS-021-26 SV-32799r2_rule ECWN-1 Medium
Description
The Bluetooth radio can be used by a hacker to connect to the Windows Phone device without the knowledge of the user. Sensitive DoD data could be exposed and the hacker could use the device to attack the enclave.
STIG Date
Good Mobility Suite Server (Windows Phone 6.5) Security Technical Implementation Guide 2011-10-04

Details

Check Text ( C-33476r1_chk )
This is a Good security policy set check. Recommend that all checks related to Good security policy set rules be reviewed using the following procedure.

1. Make a list of all Good security policy sets that have been assigned to smartphone user accounts on the Good server using the following procedure:

-Have the SA identify any non STIG-compliant policy sets and STIG-compliant policy sets on the server.
--Log into the Good Mobile Control console.
--Click on the Policies tab.
--View all policy sets on the server.

-Note: STIG-compliant policy sets should be identified as such in the policy title. Examples are as follows: STIG_iOS_Policy_Set, STIG_WM6-5_Policy_Set, or STIG_Android_Policy_Set. It is recommended that all non-STIG policy sets be deleted.

2. Select each policy set users are assigned to, in turn, and verify the required settings are in the policy set.

Note: If there is a finding, note the name of the non STIG-compliant policy set in the Findings Details section in VMS / Component Provided Tracking Database.
---------------------

-Launch the Good Mobile Control Web console and click on the Policies tab.
-Select the policy set for the Smartphone and click on the network Communications Section, then Bluetooth profile management.

-Verify "Service Discovery Application Profile" is not checked.
Fix Text (F-29185r1_fix)
Configure the Bluetooth setting on the Good server as required.