UCF STIG Viewer Logo

For authenticated, proxied connections, the ALG must implement replay-resistant authentication mechanisms for network access to non-privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000147-ALG-000095 SRG-NET-000147-ALG-000095 SRG-NET-000147-ALG-000095_rule Medium
Description
A replay attack may enable an unauthorized user to gain access to the application. Authentication sessions between the authenticator and the application validating the user credentials must not be vulnerable to a replay attack. An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message. A non-privileged account is any operating system account with authorizations of a non-privileged user. Techniques used to address this include protocols using nonces (e.g., numbers generated for a specific one time use) or challenges (e.g., TLS). Additional techniques include time-synchronous or challenge-response one-time authenticators. This requirement applies to ALGs that provide user authentication proxy services.
STIG Date
Application Layer Gateway Security Requirements Guide 2014-06-27

Details

Check Text ( C-SRG-NET-000147-ALG-000095_chk )
If the ALG does not provide user authentication proxy services, this is not a finding.

Verify the ALG is configured to implement replay-resistant authentication mechanisms for network access to non-privileged accounts.

If the ALG does not implement replay-resistant authentication mechanisms for network access to non-privileged accounts, this is a finding.
Fix Text (F-SRG-NET-000147-ALG-000095_fix)
Configure the ALG to implement replay-resistant authentication mechanisms for network access to non-privileged accounts.