UCF STIG Viewer Logo

The firewall implementation must generate unique session identifiers with organizationally defined randomness requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000234-FW-000147 SRG-NET-000234-FW-000147 SRG-NET-000234-FW-000147_rule Medium
Description
Unique session IDs are the opposite of sequentially generated session IDs which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of said identifiers. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers. Unique session IDs address man-in-the-middle attacks including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions.
STIG Date
Firewall Security Requirements Guide 2012-12-10

Details

Check Text ( C-SRG-NET-000234-FW-000147_chk )
Review the firewall vendor documentation to determine if it utilizes random and unique session IDs.

If the application or configuration does not utilize random and unique session IDs, this is a finding.
Fix Text (F-SRG-NET-000234-FW-000147_fix)
Ensure the firewall uses random, unique session identifiers with organizationally defined randomness requirements.