UCF STIG Viewer Logo

The Samsung Knox for Android platform must be configured to implement the management setting: disable S Voice.


Overview

Finding ID Version Rule ID IA Controls Severity
V-56099 KNOX-35-022800 SV-70353r1_rule Medium
Description
On MOS devices, users (may be able to) access the device's contact database or calendar to obtain phone numbers and other information using a human voice even when the mobile device is locked. Often this information is personally identifiable information (PII), which is considered sensitive. It could also be used by an adversary to profile the user or engage in social engineering to obtain further information from other unsuspecting users. Disabling access to the contact database and calendar in these situations mitigates the risk of this attack. The AO may waive this requirement with written notice if the operational environment requires this capability. SFR ID: FMT_SMF.1.1 #42
STIG Date
Samsung Android (with Knox 2.x) STIG 2016-02-25

Details

Check Text ( C-56669r2_chk )
This validation procedure is performed on both the MDM Administration Console and the Samsung Knox for Android device.

Check whether the appropriate setting is configured on the MDM Administration Console:
1. Ask the MDM administrator to display the "Application disable list" setting in the "Android Application" rule.
2. Verify the setting includes the S Voice application.

On the Samsung Knox for Android device:
1. Attempt to locate and launch S Voice

(Note: this application will not be visible)

If the "Application disable list" configuration in the MDM console does not contain S Voice, or if the user is able to successfully launch S Voice, this is a finding.
Fix Text (F-60977r1_fix)
Configure the mobile operating system to disable the S Voice application.

On the MDM Administration Console, add S Voice application to the "Application disable list" setting in the "Android Application" rule.