UCF STIG Viewer Logo

The Apache web server must generate unique session identifiers that cannot be reliably reproduced.


Overview

Finding ID Version Rule ID IA Controls Severity
V-92539 AS24-W2-000500 SV-102627r1_rule Medium
Description
Communication between a client and the web server is done using the HTTP protocol, but HTTP is a stateless protocol. To maintain a connection or session, a web server will generate a session identifier (ID) for each client session when the session is initiated. The session ID allows the web server to track a user session and, in many cases, the user, if the user previously logged on to a hosted application. By being able to guess session IDs, an attacker can easily perform a man-in-the-middle attack. To truly generate random session identifiers that cannot be reproduced, the web server session ID generator, when used twice with the same input criteria, must generate an unrelated random ID. The session ID generator also needs to be a FIPS 140-2 approved generator. Satisfies: SRG-APP-000224-WSR-000136, SRG-APP-000224-WSR-000137
STIG Date
Apache Server 2.4 Windows Site Security Technical Implementation Guide 2020-06-17

Details

Check Text ( C-91843r1_chk )
Review the <'INSTALLED PATH'>\conf\httpd.conf file.

Verify the "mod_unique_id" is loaded.

If it does not exist, this is a finding.
Fix Text (F-98781r1_fix)
Edit the <'INSTALLED PATH'>\conf\httpd.conf file and load the "mod_unique_id" module.

Restart Apache.