UCF STIG Viewer Logo

The application server must generate a unique session identifier for each session.


Overview

Finding ID Version Rule ID IA Controls Severity
V-57549 SRG-APP-000223-AS-000150 SV-71825r3_rule Medium
Description
Unique session IDs are the opposite of sequentially generated session IDs, which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of session identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. Application servers must generate a unique session identifier for each application session so as to prevent session hijacking.
STIG Date
Application Server Security Requirements Guide 2019-01-07

Details

Check Text ( C-58257r3_chk )
Review the application server session management configuration settings in either the application server management console, application server initialization or application server configuration files to determine if the application server is configured to generate a unique session identifier for each session.

If the application server is not configured to generate a unique session identifier for each session, this is a finding.
Fix Text (F-62617r1_fix)
Configure the application server to generate a unique session identifier for each session.