UCF STIG Viewer Logo

The application server must require users to re-authenticate when organization-defined circumstances or situations require re-authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-57523 SRG-APP-000389-AS-000253 SV-71799r2_rule Medium
Description
Without re-authentication, users may access resources or perform tasks for which they do not have authorization. When applications provide the capability to change security roles or escalate the functional capability of the application, it is critical the user re-authenticate. In addition to the re-authentication requirements associated with session locks, the application server security model may require re-authentication of individuals in other situations, including (but not limited to) the following circumstances: (i) When authenticators change; (ii) When roles change; (iii) When security categories of information systems change; (iv) When the execution of privileged functions occurs; (v) After a fixed period of time; or (vi) Periodically. Within the DoD, the minimum circumstances requiring re-authentication are privilege escalation and role changes.
STIG Date
Application Server Security Requirements Guide 2015-08-28

Details

Check Text ( C-58231r1_chk )
Review the application server documentation and configuration to determine if the application server requires a user to re-authenticate when organization-defined circumstances or situations are met.

If the application server does not require a user to re-authenticate when organization-defined circumstances or situations are met, this is a finding.
Fix Text (F-62591r1_fix)
Configure the application server to require a user to re-authenticate when organization-defined circumstances or situations are met.