UCF STIG Viewer Logo

The network element must generate a unique session identifier for each session.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000232-RTR-NA SRG-NET-000232-RTR-NA SRG-NET-000232-RTR-NA_rule Low
Description
Peering neighbors must have a level of trust with each other since information being shared is used to provide network services, connectivity, and optimized routing. Corrupted or erroneous information shared between network elements can disrupt network operations by creating non-optimized forwarding of traffic and network outages. Identifying source and destination addresses for information flows within the network allows forensic reconstruction of events when required, and increases policy compliance by attributing policy violations to specific individuals. Means to enforce this enhancement include ensuring the network element authenticates the source involved in sending the information. Unique session identifier must also be used to reduce the risk of session hijacking. This requirement is applicable to network device management and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000232-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000232-RTR-NA_fix)
This requirement is NA for router.