UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The application must implement replay-resistant authentication mechanisms for network access to privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69543 APSC-DV-001620 SV-84165r1_rule Medium
Description
A replay attack may enable an unauthorized user to gain access to the application. Authentication sessions between the authenticator and the application validating the user credentials must not be vulnerable to a replay attack. An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message. A privileged account is any information system account with authorizations of a privileged user. Techniques used to address this include protocols using nonces (e.g., numbers generated for a specific one time use) or challenges (e.g., TLS, WS_Security). Additional techniques include time-synchronous or challenge-response one-time authenticators.
STIG Date
Application Security and Development Security Technical Implementation Guide 2017-01-09

Details

Check Text ( C-69961r1_chk )
Review application documentation and interview application administrator to identify what authentication mechanisms are used when accessing the application.

If the application is hosting publicly releasable information that does not require authentication, or if the application users are not eligible for a DoD CAC as per DoD 8520, this requirement is not applicable.

Review to ensure the application is utilizing TLSV1.1 or greater to protect communication and privileged user authentication traffic.

Verify the application utilizes a strong authentication mechanism such as Kerberos, IPSEC, or Secure Shell (SSH).

- Cryptographically sign web services packets.
- Time stamps and cryptographic hashes are used with web services packets.
- Use WS_Security for web services.

Request the most recent vulnerability scan results and configuration settings.

Verify the configuration is set to test for known replay vulnerabilities.

Request code review results (if available) and review for issues that have been identified as potential replay attack vulnerabilities.

Verify identified issues have been remediated.

If the application is not implementing replay-resistant authentication methods applicable to the application architecture, this is a finding.
Fix Text (F-75717r1_fix)
Design and configure the application to utilize replay-resistant mechanisms when authenticating privileged accounts.