The CA API Gateway must prohibit the use of cached authenticators after an organization-defined time period.

From CA API Gateway ALG Security Technical Implementation Guide

Part of SRG-NET-000344-ALG-000098

Associated with: CCI-002007

SV-86059r1_rule The CA API Gateway must prohibit the use of cached authenticators after an organization-defined time period.

Vulnerability discussion

If the cached authenticator information is out of date, the validity of the authentication information may be questionable.This requirement applies to all ALGs that may cache user authenticators for use throughout a session. This requirement also applies to ALGs that provide user authentication intermediary services (e.g., authentication gateway or TLS gateway). This does not apply to authentication for the purpose of configuring the device itself (device management).The CA API Gateway must be configured to use an organization-defined value for determining the expiration of cached data from an identity provider or third party, such as a SAML Token Service.

Check content

Open the CA API Gateway - Policy Manager and select the "Identity Provider" tab. Verify the "Cache Size" and "Cache Maximum Age" are set in accordance with organization-defined requirements. If the values are not set or are not set in accordance with organizational requirements, this is a finding.

Fix text

Open the CA API Gateway - Policy Manager and select the "Identity Provider" tab. Update the "Cache Size" and "Cache Maximum Age" in accordance with organization-defined requirements.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer