UCF STIG Viewer Logo

The firewall implementation must generate a unique session identifier for each session.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000232-FW-000145 SRG-NET-000232-FW-000145 SRG-NET-000232-FW-000145_rule Medium
Description
Unique session IDs are the opposite of sequentially generated session IDs which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of said identifiers. Employing the concept of randomness in the generation of unique session identifiers helps to protect against attacks to determine future session identifiers. Unique session IDs address man-in-the-middle attacks including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions.
STIG Date
Firewall Security Requirements Guide 2012-12-10

Details

Check Text ( C-SRG-NET-000232-FW-000145_chk )
Verify the firewall is configured to generate and use unique session identifiers for each communications session.

If the firewall is not configured to generate and use unique session identifiers for each communications session, this is a finding.
Fix Text (F-SRG-NET-000232-FW-000145_fix)
Configure the firewall implementation to generate and use unique session identifiers for each communications session.