The operating system must implement replay-resistant authentication mechanisms for network access to privileged accounts.

From General Purpose Operating System SRG

Part of SRG-OS-000112-GPOS-00057

Associated with: CCI-001941

SV-71025r1_rule The operating system must implement replay-resistant authentication mechanisms for network access to privileged accounts.

Vulnerability discussion

A replay attack may enable an unauthorized user to gain access to the operating system. Authentication sessions between the authenticator and the operating system validating the user credentials must not be vulnerable to a replay attack.An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message.A privileged account is any information system account with authorizations of a privileged user.Techniques used to address this include protocols using nonces (e.g., numbers generated for a specific one-time use) or challenges (e.g., TLS, WS_Security). Additional techniques include time-synchronous or challenge-response one-time authenticators.

Check content

Verify the operating system implements replay-resistant authentication mechanisms for network access to privileged accounts. If it does not, this is a finding.

Fix text

Configure the operating system to implement replay-resistant authentication mechanisms for network access to privileged accounts.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer