UCF STIG Viewer Logo

The UEM server must invalidate session identifiers upon user logout or other session termination.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234406 SRG-APP-000220-UEM-000133 SV-234406r617355_rule Medium
Description
Captured sessions can be reused in "replay" attacks. This requirement limits the ability of adversaries from capturing and continuing to employ previously valid session IDs. This requirement focuses on communications protection for the application session rather than for the network packet. This requirement applies to applications that utilize communications sessions. This includes, but is not limited to, web-based applications and Service-Oriented Architectures (SOA). Session IDs are tokens generated by web applications to uniquely identify an application user's session. Applications will make application decisions and execute business logic based on the session ID. Unique session identifiers or IDs are the opposite of sequentially generated session IDs, which can be easily guessed by an attacker. Unique session IDs help to reduce predictability of said identifiers. When a user logs out, or when any other session termination event occurs, the application must terminate the user session to minimize the potential for an attacker to hijack that particular user session.
STIG Date
Unified Endpoint Management Server Security Requirements Guide 2020-12-14

Details

Check Text ( C-37591r614228_chk )
Verify the UEM server invalidates session identifiers upon user logout or other session termination.

If the UEM server does not invalidate session identifiers upon user logout or other session termination, this is a finding.
Fix Text (F-37556r614229_fix)
Configure the UEM server to invalidate session identifiers upon user logout or other session termination.