UCF STIG Viewer Logo

Information Assurance - KVM Switch Use of Hot-Keys on SIPRNet Connected Devices


Overview

Finding ID Version Rule ID IA Controls Severity
V-31125 IA-10.02.03 SV-41260r3_rule Medium
Description
Use of "Hot Keys" for switching between devices relies on use of software to separate and switch between the devices. Unless software use involves an approved Cross Domain Solution (CDS) it can result in the loss or compromise of classified information from low side devices to those devices on the high side. Only physical switching between devices can assure that information will not be exchanged. REFERENCES: Keyboard, Video, Mouse Switch Security STIG DISN Peripheral Sharing Device Guidance: Defense IA/Security Accreditation Working Group (DSAWG) August 2009 - NOTE the DSAWG Meeting Minutes that published KVM guidance were originally from 2006 and last updated in May 2014 - but retains an August 2009 date on the cover of the Power Point slides. NIST Special Publication 800-53 (SP 800-53), Rev 4, Controls: SC-3 and SC-4 DISN Connection Process Guide: http://disa.mil/network-services/enterprise-connections/connection-process-guide NIAP Products Compliance List (PCL): https://www.niap-ccevs.org/index.cfm
STIG Date
Traditional Security Checklist 2020-08-26

Details

Check Text ( C-39805r3_chk )
1. Check to ensure users are physically switching between devices on SIPRNet and any devices connected to an unclassified network like NIPRNet, rather than using a Hot-Key feature.

2. Be suspicious of any KVM that is not easily reachable (within arms distance) by the keyboard operator.

TACTICAL ENVIRONMENT: The check is applicable where KVM devices are in use.
Fix Text (F-35008r4_fix)
Users of KVM devices must physically switch between devices connected to the SIPRNet and any devices connected to an Unclassified network such as NIPRNet, rather than using a Hot-Key feature.