Messages protected with WS_Security must use time stamps with creation and expiration times.

From Application Security and Development Security Technical Implementation Guide

Part of SRG-APP-000014

Associated with: CCI-000068

SV-83901r1_rule Messages protected with WS_Security must use time stamps with creation and expiration times.

Vulnerability discussion

The lack of time stamps could lead to the eventual replay of the message, leaving the application susceptible to replay events which may result in an immediate loss of confidentiality.

Check content

Ask the application representative for the design document. Review the design document for web services using WS-Security tokens. If the application does not utilize WS-Security tokens, this check is not applicable. Examine the contents of a SOAP message using WS Security; all messages should contain time stamps, sequence numbers, and expiration. If messages using WS Security do not contain time stamps, sequence numbers, and expiration, this is a finding.

Fix text

Design and configure applications using WS-Security messages to use time stamps with creation and expiration times and sequence numbers.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer