UCF STIG Viewer Logo

The network device must terminate the connection associated with a communications session at the end of the session or after an organizationally defined time period of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000213-NDM-000156 SRG-NET-000213-NDM-000156 SRG-NET-000213-NDM-000156_rule Medium
Description
Terminating network connections associated with communications sessions include, de-allocating associated TCP/IP address/port pairs at the operating system level, and de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system level network connection. If sessions are not terminated when a transaction has completed, the session has the potential to be hijacked by an adversary. The time period of inactivity may, as the organization deems necessary, be a set of time periods by type of network access or for specific accesses.
STIG Date
Network Device Management Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000213-NDM-000156_chk )
Examine the vendor documentation or the configuration for communications between the network device and other network devices.
Verify the network device terminates and closes the session once the communication is no longer required or active.

If the network device application does not terminate and close sessions once the session is not needed, this is a finding.
Fix Text (F-SRG-NET-000213-NDM-000156_fix)
Configure the network device to terminate communication sessions when the transaction has ended or after an organizationally defined time period.