UCF STIG Viewer Logo

Applications requiring user access authentication must provide a logoff capability for user initiated communication session.


Overview

Finding ID Version Rule ID IA Controls Severity
V-222391 APSC-DV-000090 SV-222391r508029_rule Medium
Description
If a user cannot explicitly end an application session, the session may remain open and be exploited by an attacker. Applications providing user access must provide the ability for users to manually terminate their sessions and log off.
STIG Date
Application Security and Development Security Technical Implementation Guide 2020-09-30

Details

Check Text ( C-24061r493081_chk )
If the application does not provide an interface for interactive user access, this is not applicable.

Log on to the application with a valid user account. Examine the user interface. Identify the command or link that provides the logoff function.

Activate the user logoff function.

Observe user interface and attempt to interact with the application. Confirm user interaction with the application is no longer possible.

If the user session is not terminated or if the logoff function does not exist, this is a finding.
Fix Text (F-24050r493082_fix)
Design and configure the application to provide all users with the capability to manually terminate their application session.