UCF STIG Viewer Logo

The Voice Video Session Manager must implement attack-resistant mechanisms for Voice Video endpoint registration.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206828 SRG-NET-000147-VVSM-00009 SV-206828r508661_rule Medium
Description
Attacks against a Voice Video Session Manager may include DoS, replay attacks, or cross site scripting. A replay attack may enable an unauthorized user to gain access to the application. Authentication sessions between the authenticator and the application validating the user credentials must not be vulnerable to a replay attack. An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message. Techniques used to address this include protocols using nonces (e.g., numbers generated for a specific one time use) or challenges (e.g., TLS, WS_Security). Additional techniques include time-synchronous or challenge-response one-time authenticators. A cross site scripting vulnerability was demonstrated on a SIP based IP phone by adding scripting code to the "From" field in the SIP invite. Upon receiving the invite, the embedded code was executed by the IP phone embedded web server to download additional malicious code.
STIG Date
Voice Video Session Management Security Requirements Guide 2020-09-04

Details

Check Text ( C-7083r364673_chk )
Verify the Voice Video Session Manager implements attack-resistant mechanisms for Voice Video endpoint registration.

If the Voice Video Session Manager does not implement attack-resistant mechanisms for Voice Video endpoint registration, this is a finding.
Fix Text (F-7083r364674_fix)
Configure the Voice Video Session Manager to implement attack-resistant mechanisms for Voice Video endpoint registration.