UCF STIG Viewer Logo

The DBMS must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58165 SRG-APP-000224-DB-000384 SV-72595r1_rule Medium
Description
One class of man-in-the-middle, or session hijacking, attack involves the adversary guessing at valid session identifiers based on patterns in identifiers already known. The preferred technique for thwarting guesses at Session IDs is the generation of unique session identifiers using a FIPS 140-2 approved random number generator. However, it is recognized that available DBMS products do not all implement the preferred technique yet may have other protections against session hijacking. Therefore, other techniques are acceptable, provided they are demonstrated to be effective.
STIG Date
Database Security Requirements Guide 2019-09-27

Details

Check Text ( C-58935r1_chk )
Review DBMS vendor documentation and system behavior (and if necessary, consult vendor representatives) to determine whether the DBMS can provide demonstrably effective protection against man-in-the-middle attacks that guess at session identifier values.

If not, this is a finding.

Review DBMS settings to determine whether protections against man-in-the-middle attacks that guess at session identifier values are enabled.

If they are not, this is a finding.
Fix Text (F-63373r1_fix)
Utilize a DBMS product that can provide demonstrably effective protection against man-in-the-middle attacks that guess at session identifier values.

Configure DBMS settings to enable protections against man-in-the-middle attacks that guess at session identifier values.