UCF STIG Viewer Logo

The IDPS must generate unique session identifiers with organizationally defined randomness requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34748 SRG-NET-000234-IDPS-00168 SV-45658r1_rule Medium
Description
Unique session IDs are the opposite of sequentially generated session IDs which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of said identifiers. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers. Unique session IDs address man-in-the-middle attacks including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-43024r1_chk )
Review the IDPS vendor documentation to determine if it utilizes random and unique session IDs.

If the application or configuration does not utilize random and unique session IDs, this is a finding.
Fix Text (F-39056r1_fix)
Ensure the IDPS uses random, unique session identifiers with organizationally defined randomness requirements.