STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must ensure if a OneTimeUse element is used in an assertion, there is only one of the same used in the Conditions element portion of an assertion.

DISA Rule

SV-222405r508029_rule

Vulnerability Number

V-222405

Group Title

SRG-APP-000014

Rule Version

APSC-DV-000250

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

When using OneTimeUse elements in a SAML assertion only allow one, OneTimeUse element to be used in the conditions element of a SAML assertion.

Check Contents

Ask the application representative for the design document.

Review the design document for web services using SAML assertions.

If the application does not utilize SAML assertions, this check is not applicable.

Examine the contents of a SOAP message using the OneTimeUse element; all messages should contain only one instance of a <OneTimeUse> element in a SAML assertion. This can be accomplished using a protocol analyzer such as Wireshark.

If SOAP message uses more than one, OneTimeUse element in a SAML assertion, this is a finding.

Vulnerability Number

V-222405

Documentable

False

Rule Version

APSC-DV-000250

Severity Override Guidance

Ask the application representative for the design document.

Review the design document for web services using SAML assertions.

If the application does not utilize SAML assertions, this check is not applicable.

Examine the contents of a SOAP message using the OneTimeUse element; all messages should contain only one instance of a <OneTimeUse> element in a SAML assertion. This can be accomplished using a protocol analyzer such as Wireshark.

If SOAP message uses more than one, OneTimeUse element in a SAML assertion, this is a finding.

Check Content Reference

M

Target Key

4093

Comments