SP13-00-000075 - SharePoint must use replay-resistant authentication mechanisms for network access to privileged accounts.

Information

An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message.

Techniques used to address this include protocols using nonces (e.g., numbers generated for a specific one-time use) or challenges (e.g., TLS, WS_Security), and time synchronous or challenge-response one-time authenticators.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure the SharePoint server to use replay-resistant authentication mechanisms for network access to privileged accounts.

If the web application is using Integrated Windows Authentication as the claims provider, perform the following:

Open the Central Administration site, select 'Application Management'.

On the 'Application Management' page, select 'Manage Web Applications', select the web application that corresponds to the site reviewed in the 'Check' section above, then click the 'Authentication Providers' button in the ribbon.

Select the zone corresponding to the web application being reviewed, which will open the 'Edit Authentication' dialog in the 'Claims Authentication Types' section, select 'Negotiate (Kerberos)' in the 'Integrated Windows Authentication' dropdown, then click 'Save'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SharePoint_2013_V2R3_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2(8), CAT|II, CCI|CCI-001941, Rule-ID|SV-223250r612235_rule, STIG-ID|SP13-00-000075, STIG-Legacy|SV-74391, STIG-Legacy|V-59961, Vuln-ID|V-223250

Plugin: Windows

Control ID: 5f354918fc4f8dd418563725cd2a0f2f45d44c4ebe0ab5c531f27720117783dc