UCF STIG Viewer Logo

The Samsung KNOX for Android platform must be configured to disable S Voice.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69635 KNOX-35-022800 SV-84257r1_rule Medium
Description
On mobile operating system devices, users may be able to access the device's contact database or calendar to obtain phone numbers and other information using a human voice even when the mobile device is locked. Often this information is personally identifiable information (PII), which is considered sensitive. It could also be used by an adversary to profile the user or engage in social engineering to obtain further information from other unsuspecting users. Disabling access to the contact database and calendar in these situations mitigates the risk of this attack. The Authorizing Official (AO) may waive this requirement with written notice if the operational environment requires this capability. SFR ID: FMT_SMF_EXT.1.1 #45
STIG Date
Samsung Android OS 6 (with KNOX 2.x) Security Technical Implementation Guide 2016-11-14

Details

Check Text ( C-70071r1_chk )
This validation procedure is performed on both the MDM Administration Console and the Samsung KNOX for Android device.

Check whether the appropriate setting is configured on the MDM Administration Console:
1. Ask the MDM administrator to display the "Enable S Voice" settings in the "Android Restrictions" rule.
2. Verify the value is disabled.

On the Samsung KNOX for Android device:
1. Open the device settings.
2. Select "Applications".
3. Verify the S Voice application cannot be selected.

If the "Enable S Voice" setting is enabled, or if the S Voice application can be launched or configured, this is a finding.
Fix Text (F-75825r1_fix)
Configure the operating system to disable S Voice.

On the MDM Administration Console, disable the "Enable S Voice" setting in the "Android Restrictions" rule.