UCF STIG Viewer Logo

HAProxy must set an inactive timeout on sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-89183 VRAU-HA-000330 SV-99833r1_rule Medium
Description
Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after a set period of inactivity, the web server can make certain that those sessions that are not closed through the user logging out of an application are eventually closed. Acceptable values are "5" minutes for high-value applications, "10" minutes for medium-value applications, and "20" minutes for low-value applications. HAProxy provides an appsession parameter, which will invalidate an inactive cookie after a configurable amount of time.
STIG Date
VMW vRealize Automation 7.x HA Proxy Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-88875r1_chk )
Navigate to and open the following files:

/etc/haproxy/conf.d/20-vcac.cfg
/etc/haproxy/conf.d/30-vro-config.cfg

Verify that each backend that sets a cookie is configured with the following:

appsession len 64 timeout 5m

Note: The value for is defined in the "cookie" option for each backend and may be different.

If the "appsession" option is not present or is not configured as shown, this is a finding.
Fix Text (F-95925r2_fix)
Navigate to and open the following files:

/etc/haproxy/conf.d/30-vro-config.cfg
/etc/haproxy/conf.d/20-vcac.cfg

Navigate to each backend section that sets a cookie in each file.

Configure the backend with the following:

appsession len 64 timeout 5m

Note: The value for is defined in the "cookie" option for each backend and may be different.