UCF STIG Viewer Logo

The Apache web server must generate unique session identifiers that cannot be reliably reproduced.


Overview

Finding ID Version Rule ID IA Controls Severity
V-92413 AS24-W1-000500 SV-102501r1_rule Medium
Description
Communication between a client and the Apache web server is done using the HTTP protocol, but HTTP is a stateless protocol. To maintain a connection or session, a web server will generate a session identifier (ID) for each client session when the session is initiated. The session ID allows the Apache web server to track a user session and, in many cases, the user, if the user previously logged on to a hosted application. Unique session IDs are the opposite of sequentially generated session IDs, which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of generated identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, the attacker will have more difficulty in hijacking the session or otherwise manipulating valid sessions.
STIG Date
Apache Server 2.4 Windows Server Security Technical Implementation Guide 2019-12-19

Details

Check Text ( C-91711r1_chk )
Review the <'INSTALL PATH'>\conf\httpd.conf file.

Check to see if the "mod_unique_id" is loaded.

If it does not exist, this is a finding.
Fix Text (F-98653r1_fix)
Edit the <'INSTALL PATH'>\conf\httpd.conf file and load the "mod_unique_id" module.

Restart the Apache service.