UCF STIG Viewer Logo

The administrator/MDM must enforce a minimum password length of 6 characters for the container password.


Overview

Finding ID Version Rule ID IA Controls Severity
V-48267 KNOX-29-014900 SV-61139r1_rule Low
Description
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF.1.1 #01
STIG Date
Samsung Android (with Knox 1.x) STIG 2014-04-22

Details

Check Text ( C-50699r1_chk )
This validation procedure is performed on both the MDM Administration Console and the Samsung Knox Android device.

Check whether the appropriate setting is configured on the MDM Administration Console:
1. Ask the MDM administrator to display the "Min Length" setting in the "Android Knox Container Password Restrictions" rule.
2. Verify the value of the setting is the same or greater than the required length.

On the Samsung Knox Android device:
1. Open the Knox Container.
2. Select "Knox Settings"
3. Select "Change password".
4. Enter current password.
5. Attempt to enter a password with fewer characters than the required length.
6. Verify the password is not accepted.

If the configured value of the "Min Length" setting is less than the required length or if Samsung Knox Android accepts a container password with fewer characters than the required length, this is a finding.
Fix Text (F-51875r1_fix)
Configure the mobile device to enforce a minimum password length of 6 characters.

On the MDM Console, set the "Min Length" value to 6 or greater in the "Android Knox Container Password Restrictions" rule.