UCF STIG Viewer Logo

The application server must generate a unique session identifier for each session.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35420 SRG-APP-000222-AS-000150 SV-46707r1_rule Low
Description
Unique session IDs are the opposite of sequentially generated session IDs, which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of session identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. Application servers must generate a unique session identifier for each application session so as to prevent session hijacking.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43771r1_chk )
Review the AS configuration to determine if the AS generates a unique session identifier for each session. Request an administrator log into the server and view the logs to verify a unique session identifier was assigned to the session. If the AS does not generate a unique session identifier for each session, this is a finding.
Fix Text (F-39964r1_fix)
Configure the AS to generate a unique session identifier for each session.