UCF STIG Viewer Logo

The MQ Appliance network device must generate unique session identifiers using a FIPS 140-2 approved random number generator.


Overview

Finding ID Version Rule ID IA Controls Severity
V-74981 MQMH-ND-000790 SV-89655r1_rule Medium
Description
Sequentially generated session IDs can be easily guessed by an attacker. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. This requirement is applicable to devices that use a web interface for MQ Appliance device management.
STIG Date
IBM MQ Appliance v9.0 NDM Security Technical Implementation Guide 2017-06-06

Details

Check Text ( C-74833r1_chk )
Log on to the MQ Appliance CLI as a privileged user.

Enter:
config
crypto
show crypto-mode

If the result is not fips-140-2-l1, this is a finding.
Fix Text (F-81597r1_fix)
Log on to the MQ Appliance CLI as a privileged user. Enable FIPS 140-2 Level 1 mode at the next reload of the firmware.

Enter:
config
crypto
crypto-mode-set fips-140-2-l1

The following message will appear:
"Crypto Mode Successfully set to fips-140-2-l1 for next boot."

Reboot MQ appliance.