UCF STIG Viewer Logo

The application must use the Federal Information Processing Standard (FIPS) 140-2-validated cryptographic modules and random number generator if the application implements encryption, key exchange, digital signature, and hash functionality.


Overview

Finding ID Version Rule ID IA Controls Severity
V-70217 APSC-DV-002290 SV-84839r1_rule Medium
Description
Sequentially generated session IDs can be easily guessed by an attacker. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. This requirement focuses on communications protection for the application session rather than for the network packet. This requirement applies to applications that utilize communications sessions. This includes, but is not limited to, web-based applications and Service-Oriented Architectures (SOA).
STIG Date
Application Security and Development Security Technical Implementation Guide 2017-01-09

Details

Check Text ( C-70693r1_chk )
Review the application documentation and interview the application administrator.

Identify if the application implements encryption, key exchange, digital signature, or hash functionality.

Identify the cryptographic modules utilized by the application for these functions. The application may be designed to use the crypto functionality of the underlying OS or it may be a product of the application itself.

Identify the cryptographic service provider utilized by the application and reference the NIST validation website to ensure the algorithms utilized are approved.

http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm

If the application does not use FIPS 140-2-approved encryption algorithms, this is a finding.
Fix Text (F-76453r1_fix)
Configure the application to use FIPS 140-2-validated cryptographic modules when the application implements encryption, key exchange, digital signatures, random number generators, and hash functionality.