The Voice Video Endpoint, when using passwords or PINs for authentication or authorization, must cryptographically-protect the transmission.

From Voice Video Endpoint Security Requirements Guide

Part of SRG-NET-000400-VVEP-00033

Associated with: CCI-000197

SV-81239r2_rule The Voice Video Endpoint, when using passwords or PINs for authentication or authorization, must cryptographically-protect the transmission.

Vulnerability discussion

Passwords need to be protected at all times and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised.This does not apply to authentication for the purpose of configuring the device itself (management).

Check content

Verify the Voice Video Endpoint, when using passwords or PINs for authentication or authorization, cryptographically protects the transmission. If the Voice Video Endpoint, when using passwords or PINs for authentication or authorization, does not cryptographically protect the transmission, this is a finding.

Fix text

Configure the Voice Video Endpoint, when using passwords or PINs for authentication or authorization, to cryptographically protect the transmission.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer