UCF STIG Viewer Logo

Riverbed Optimization System (RiOS) must generate unique session identifiers using a FIPS 140-2 approved random number generator.


Overview

Finding ID Version Rule ID IA Controls Severity
V-62989 RICX-DM-000141 SV-77479r1_rule Medium
Description
Sequentially generated session IDs can be easily guessed by an attacker. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. This requirement is applicable to devices that use a web interface for device management. Recommended best practice is that the FIPS license be installed and utilized.
STIG Date
Riverbed SteelHead CX v8 NDM Security Technical Implementation Guide 2019-10-01

Details

Check Text ( C-63741r1_chk )
Verify that RiOS is configured to generate unique session identifiers using a FIPS 140-2 approved random number generator.

Navigate to the device CLI
Type: enable
Type: conf t
Type: show fips status
Verify that "FIPS Mode: Enabled" is displayed on the console

If "FIPS Mode: Enabled" is not displayed on the console, this is a finding.
Fix Text (F-68907r1_fix)
Configure RiOS is configured to generate unique session identifiers using a FIPS 140-2 approved random number generator.

Navigate to the device CLI
Type: enable
Type: conf t
Type: fips enable
Type: write memory
Type: reload

Type: show fips status
Verify that "FIPS Mode: Enabled" is displayed on the screen.

Type: exit
Type: exit