When using PKI-based authentication, the Voice Video Endpoint must enforce authorized access to the corresponding private key.

From Voice Video Endpoint Security Requirements Guide

Part of SRG-NET-000165-VVEP-00034

Associated with: CCI-000186

SV-81241r2_rule When using PKI-based authentication, the Voice Video Endpoint must enforce authorized access to the corresponding private key.

Vulnerability discussion

If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to authenticate to network devices. This does not apply to authentication for the purpose of configuring the device itself (management).

Check content

Verify the Voice Video Endpoint, when using PKI-based authentication, enforces authorized access only to the corresponding private key. If the Voice Video Endpoint, when using PKI-based authentication, does not enforce authorized access to the corresponding private key, this is a finding.

Fix text

Configure the Voice Video Endpoint, when using PKI-based authentication, to enforce authorized access to the corresponding private key.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer