UCF STIG Viewer Logo

The ALG must invalidate session identifiers upon user logout or other session termination.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54617 SRG-NET-000231-ALG-000114 SV-68863r1_rule Medium
Description
Captured sessions can be reused in "replay" attacks. This requirement limits the ability of adversaries from capturing and continuing to employ previously valid session IDs. Session IDs are tokens generated by web applications to uniquely identify an application user's session. Unique session identifiers or IDs are the opposite of sequentially generated session IDs, which can be easily guessed by an attacker. Unique session IDs help to reduce predictability of said identifiers. When a user logs out, or when any other session termination event occurs, the network element must terminate the user session to minimize the potential for an attacker to hijack that particular user session. ALGs act as an intermediary for application; therefore, session control is part of the function provided. This requirement focuses on communications protection at the application session, versus network packet level.
STIG Date
Application Layer Gateway Security Requirements Guide 2014-11-03

Details

Check Text ( C-55237r1_chk )
Verify the ALG invalidates session identifiers upon user logout or other session termination.

If the ALG does not invalidate session identifiers upon user logout or other session termination, this is a finding.
Fix Text (F-59473r1_fix)
Configure ALG to invalidate session identifiers upon user logout or other session termination.