The Voice Video Session Manager must protect session (call) records from unauthorized modification.

From Voice Video Session Management Security Requirements Guide

Part of SRG-NET-000099

Associated with: CCI-000163

SV-76571r1_rule The Voice Video Session Manager must protect session (call) records from unauthorized modification.

Vulnerability discussion

If session records were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of session records, the information system and/or the application must protect session information from unauthorized modification. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include ensuring log files receive the proper file system permissions, and limiting log data locations.

Check content

Verify the Voice Video Session Manager protects session records from unauthorized modification. If the Voice Video Session Manager does not protect session records from unauthorized modification, this is a finding.

Fix text

Configure the Voice Video Session Manager protect session records from unauthorized modification.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer