The Voice Video Endpoint must limit the number of concurrent sessions to two (2) users.

From Voice Video Endpoint Security Requirements Guide

Part of SRG-NET-000053-VVEP-00009

Associated with: CCI-000054

SV-81189r1_rule The Voice Video Endpoint must limit the number of concurrent sessions to two (2) users.

Vulnerability discussion

Voice video endpoint management includes the ability to control the number of user sessions and limiting the number of allowed user sessions helps limit risk related to DoS attacks. Voice video endpoint sessions occur peer-to-peer for media streams and client-server with session managers. For those endpoints that conference together multiple streams, the limit may be increased according to policy but a limit must still exist.

Check content

Verify the Voice Video Endpoint limits the number of concurrent sessions to two users. Local policy may justify and increase the limit on concurrent user sessions to a number higher than two. If the Voice Video Endpoint does not limit the number of concurrent sessions to two users, or the limit set by local policy, this is a finding.

Fix text

Configure the Voice Video Endpoint to limit the number of concurrent sessions to two users or the limit set by local policy.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer