UCF STIG Viewer Logo

The DNS implementation must invalidate session identifiers upon user logout or other session termination.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34197 SRG-NET-000231-DNS-000138 SV-44673r1_rule Medium
Description
Session IDs are tokens generated by web applications to uniquely identify an application user's session. Applications will make application decisions and execute business logic based on the session ID. Unique session identifiers or IDs are the opposite of sequentially generated session IDs which can be easily guessed by an attacker. Unique session IDs help to reduce predictability of said identifiers. Unique session IDs address man-in-the-middle attacks including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. When a user logs out, or when any other session termination event occurs, the application must terminate the user session to minimize the potential for an attacker to hijack that particular user session.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-42178r1_chk )
Review the DNS vendor documentation to determine if the implementation invalidates session identifiers upon user logout or other session termination. If sessions are not invalidated upon termination, this is a finding.
Fix Text (F-38127r1_fix)
Ensure the DNS implementation invalidates session identifiers upon user logout or other session termination.