UCF STIG Viewer Logo

The network device must generate unique session identifiers using a FIPS 140-2 approved random number generator.


Overview

Finding ID Version Rule ID IA Controls Severity
V-202077 SRG-APP-000224-NDM-000270 SV-202077r397735_rule Medium
Description
Sequentially generated session IDs can be easily guessed by an attacker. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. This requirement is applicable to devices that use a web interface for device management.
STIG Date
Network Device Management Security Requirements Guide 2021-03-16

Details

Check Text ( C-2203r381851_chk )
If the network device uses a web interface for device management, determine if it generates unique session identifiers using a FIPS 140-2 approved random number generator. This requirement may be verified by validated NIST certification and vendor documentation. If the network device does not use unique session identifiers for its web interface for device management, this is a finding.
Fix Text (F-2204r381852_fix)
Configure the network device to generate unique session identifiers using a FIPS 140-2 approved random number generator.