UCF STIG Viewer Logo

The VPN Gateway must invalidate session identifiers upon user logoff or other session termination.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207224 SRG-NET-000231-VPN-000790 SV-207224r608988_rule Medium
Description
Captured sessions can be reused in "replay" attacks. This requirement limits the ability of adversaries from capturing and continuing to employ previously valid session IDs. Session IDs are tokens generated by web applications to uniquely identify an application user's session. Unique session identifiers or IDs are the opposite of sequentially generated session IDs, which can be easily guessed by an attacker. Unique session IDs help to reduce predictability of said identifiers. When a user logs out, or when any other session termination event occurs, the VPN gateway must terminate the user session to minimize the potential for an attacker to hijack that particular user session. This requirement focuses on communications protection for the application session rather than for the network packet. This requirement applies only to any VPN gateway that is an intermediary of individual sessions (e.g., proxy, ALG, or SSL VPN). This requirement focuses on communications protection at the application session, versus network packet level.
STIG Date
Virtual Private Network (VPN) Security Requirements Guide 2021-09-27

Details

Check Text ( C-7484r378293_chk )
Verify the VPN Gateway invalidates session identifiers upon user logoff or other session termination.

If the VPN Gateway does not invalidate session identifiers upon user logoff or other session termination, this is a finding.
Fix Text (F-7484r378294_fix)
Configure the VPN Gateway to invalidate session identifiers upon user logoff or other session termination.