UCF STIG Viewer Logo

The DBMS must recognize only system-generated session identifiers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32526 SRG-APP-000223-DB-000168 SV-42863r1_rule High
Description
This requirement focuses on communications protection at the application session, versus network packet level. The intent of this control is to establish grounds for confidence at each end of a communications session in the ongoing identity of the other party and in the validity of the information being transmitted. Unique session IDs are the opposite of sequentially generated session IDs which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of said identifiers. Unique session IDs address man-in-the-middle attacks including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. The DBMS must only recognize only system generated session identifiers. If an attacker was able to generate a session with a non-system generated session identifier and have it be recognized by the system, the attacker could potentially gain access to the system without passing through access controls designed to limit database sessions to authorized users.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40964r1_chk )
Review DBMS settings and vendor documentation to determine whether the DBMS will recognize session identifiers that are not system generated. If the DBMS will recognize session identifiers that are not system generated, this is a finding.
Fix Text (F-36441r1_fix)
Utilize a DBMS product that will only recognize session identifiers that are system generated.