SharePoint must use replay-resistant authentication mechanisms for network access to privileged accounts.

From MS SharePoint 2013 Security Technical Implementation Guide

Part of SRG-APP-000156

Associated with: CCI-001941

SV-74391r1_rule SharePoint must use replay-resistant authentication mechanisms for network access to privileged accounts.

Vulnerability discussion

An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message.Techniques used to address this include protocols using nonces (e.g., numbers generated for a specific one-time use) or challenges (e.g., TLS, WS_Security), and time synchronous or challenge-response one-time authenticators.

Check content

Review the SharePoint server configuration to ensure replay-resistant authentication mechanisms for network access to privileged accounts are used. SharePoint must be configured to use Kerberos as the primary authentication provider. Log on to the server. Click Start. Type Internet Information Services Manager in the Search Bar, click Enter. Expand the server node in the tree view and expand the "Sites" node. *For each...* Select a SharePoint Web Application site to review. In the "IIS" section, double-click Authentication and then select "Windows Authentication". Right-click "Windows Authentication" and select "Providers". Ensure "Negotiate" is listed first. If NTLM is listed first in the Enabled Providers box, this is a finding.

Fix text

Configure the SharePoint server to use replay-resistant authentication mechanisms for network access to privileged accounts. If the web application is using Integrated Windows Authentication as the claims provider, perform the following: Open the Central Administration site, select "Application Management". On the "Application Management" page, select "Manage Web Applications", select the web application that corresponds to the site reviewed in the "Check" section above, then click the "Authentication Providers" button in the ribbon. Select the zone corresponding to the web application being reviewed, which will open the "Edit Authentication" dialog in the "Claims Authentication Types" section, select "Negotiate (Kerberos)" in the "Integrated Windows Authentication" dropdown, then click "Save".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer