UCF STIG Viewer Logo

The DBMS must generate a unique session identifier for each session.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32525 SRG-APP-000222-DB-000151 SV-42862r1_rule Medium
Description
This requirement focuses on communications protection at the application session, versus network packet level. The intent of this control is to establish grounds for confidence at each end of a communications session in the ongoing identity of the other party and in the validity of the information being transmitted. Unique session IDs are the opposite of sequentially generated session IDs which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of said identifiers. Unique session IDs address man-in-the-middle attacks including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40963r1_chk )
Review DBMS settings and vendor documentation to determine whether the DBMS product generates unique session identifiers for each user session. If the DBMS does not generate unique session identifiers for each user session, this is a finding.
Fix Text (F-36440r1_fix)
Utilize a DBMS product that generates unique session identifiers for each session.