UCF STIG Viewer Logo

MarkLogic Server must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220371 ML09-00-004800 SV-220371r863305_rule Medium
Description
One class of man-in-the-middle, or session hijacking, attacks involves the adversary guessing at valid session identifiers based on patterns in known identifiers. The preferred technique for thwarting guesses at Session IDs is the generation of unique session identifiers using a FIPS 140-2 or 140-3 approved random number generator. However, it is recognized that available DBMS products do not all implement the preferred technique yet may have other protections against session hijacking. Therefore, other techniques are acceptable, provided they are demonstrated to be effective. MarkLogic Server uses OpenSSL to implement the Secure Sockets Layer (SSL v3) and Transport Layer Security (TLS v1) protocols.
STIG Date
MarkLogic Server v9 Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-22086r401564_chk )
Review MarkLogic settings to determine whether protections against man-in-the-middle attacks that guess at session identifier values are enabled.

Perform the check from the MarkLogic Server Admin Interface with a user that holds administrative-level privileges.

1. Click the Groups icon.
2. Click the group in which the App Server to check resides (e.g., Default).
3. Click the App Servers icon on the left tree menu.
4. If any of the application servers has a "no" under the SSL column, this is a finding.
Fix Text (F-22075r401565_fix)
Configure MarkLogic settings to enable protections against man-in-the-middle attacks that guess at session identifier values.

Perform the fix from the MarkLogic Server Admin Interface with a user that holds administrative-level privileges.
See: https://docs.marklogic.com/guide/security/SSL

1. Click the Groups icon.
2. Click the group in which the App Server to check resides (e.g., Default).
3. Click the App Servers icon on the left tree menu.
4. For each of the app servers that has a "no" under the SSL column, follow the instructions outlined in MarkLogic Server - Security Guide Rev 9-0.9, Chapter 9.0: Configuring SSL on App Servers.