The hardware Voice Video Endpoint must not use the default PIN or password to access configuration and display of network IP settings.

From Voice Video Endpoint Security Requirements Guide

Part of SRG-NET-000512-VVEP-00055

Associated with: CCI-000366

SV-81281r1_rule The hardware Voice Video Endpoint must not use the default PIN or password to access configuration and display of network IP settings.

Vulnerability discussion

Many Voice Video Endpoints can set or display configuration settings in the instrument itself. This presents a risk if a user obtains information such as the IP addresses and URLs of system components. This obtained information could be used to facilitate an attack on the system. Therefore these devices should be considered a target to be defended against individuals that would collect voice network information for illicit purposes. To mitigate information gathering by the adversaries, measures must be taken to protect this information.

Check content

If the Voice Video Endpoint is not a hardware endpoint, this check procedure is Not Applicable. Verify the hardware Voice Video Endpoint does not use the default PIN or password to access configuration and display of network IP settings. If the hardware Voice Video Endpoint uses the default PIN or password to access configuration and display of network IP settings, this is a finding.

Fix text

Configure the hardware Voice Video Endpoint to not use the default PIN or password to access configuration and display of network IP settings.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer