UCF STIG Viewer Logo

The application server must generate unique session identifiers with organization defined randomness requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35422 SRG-APP-000224-AS-000152 SV-46709r1_rule Low
Description
This requirement focuses on communications protection at the application session, versus network packet level. The intent of this control is to establish grounds for confidence, at each end of a communications session, in the ongoing identity of the other party and in the validity of the information being transmitted. Unique session IDs are the opposite of sequentially generated session IDs which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of said identifiers. Unique session IDs address man-in-the-middle attacks including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. Organizations can define the randomness of unique session identifiers when deemed necessary (e.g., sessions in service-oriented architectures providing web-based services).
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43773r1_chk )
Review the AS configuration, AS documentation, and organizational policy to determine if the AS generates unique session identifiers according to organization-defined randomness requirements. Determine how the AS generates the session identifier. Request an administrator log into the server and view the logs to verify a unique session identifier was assigned to the session. If the AS does not generate unique session identifiers with organization-defined randomness requirements, this is a finding.
Fix Text (F-39966r1_fix)
Configure the AS to generate unique session identifiers according to the organization-defined randomness requirements.