UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The application must provide audit record generation capability for the destruction of session IDs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-222442 APSC-DV-000630 SV-222442r960879_rule Medium
Description
Applications should destroy session IDs at the end of a user session in order to terminate user access to the application session and to reduce the possibility of an unauthorized attacker high jacking the session and impersonating the user. It is important to log when session IDs are destroyed for forensic purposes. Web based applications will often utilize an application server that creates, manages and logs session IDs. It is acceptable for the application to delegate this requirement to the application server.
STIG Date
Application Security and Development Security Technical Implementation Guide 2024-06-05

Details

Check Text ( C-24112r493234_chk )
Access the management interface for the application or configuration file and evaluate the log/audit management settings.

Determine if the setting that enables session ID destruction event auditing is activated.

Terminate a user session within the application and review the logs to ensure the session destruction event was recorded.

If the application is not configured to log session ID destruction events, or if the application has no means to enable auditing of session ID destruction events, this is a finding.

If a web-based application delegates session ID destruction to an application server, this is not a finding.

If the application generates audit logs by default when session IDs are destroyed, and that behavior cannot be disabled, this is not a finding.
Fix Text (F-24101r493235_fix)
Enable session ID destruction event auditing.