STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must use the NotOnOrAfter condition when using the SubjectConfirmation element in a SAML assertion.

DISA Rule

SV-222403r508029_rule

Vulnerability Number

V-222403

Group Title

SRG-APP-000014

Rule Version

APSC-DV-000230

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Design and configure the application to use the <NotOnOrAfter> condition when using the <SubjectConfirmation> element in a SAML assertion.

Check Contents

Ask the application representative for the design document.

Review the design document for web services using SAML assertions.

If the application does not utilize SAML assertions, this check is not applicable.

Examine the contents of a SOAP message using the <SubjectConfirmation> element. All messages should contain the <NotOnOrAfter> element. This can be accomplished if the application allows the ability to view XML messages or via a protocol analyzer like Wireshark.

If SOAP messages do not contain <NotOnOrAfter> elements, this is a finding.

Vulnerability Number

V-222403

Documentable

False

Rule Version

APSC-DV-000230

Severity Override Guidance

Ask the application representative for the design document.

Review the design document for web services using SAML assertions.

If the application does not utilize SAML assertions, this check is not applicable.

Examine the contents of a SOAP message using the <SubjectConfirmation> element. All messages should contain the <NotOnOrAfter> element. This can be accomplished if the application allows the ability to view XML messages or via a protocol analyzer like Wireshark.

If SOAP messages do not contain <NotOnOrAfter> elements, this is a finding.

Check Content Reference

M

Target Key

4093

Comments