UCF STIG Viewer Logo

The DNS implementation must generate a unique session identifier for each session.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34198 SRG-NET-000232-DNS-000139 SV-44674r1_rule Medium
Description
Unique session IDs are the opposite of sequentially generated session IDs which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of said identifiers. Employing the concept of randomness in the generation of unique session identifiers helps to protect against attacks to determine future session identifiers. Unique session IDs address man-in-the-middle attacks including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-42179r1_chk )
Review the DNS vendor documentation to determine if the DNS generates unique session IDs for each session. If the application or configuration does not generate unique session IDs, this is a finding.
Fix Text (F-38128r1_fix)
Ensure the DNS implementation generates a unique session identifier for each session.