UCF STIG Viewer Logo

The web server must accept only system-generated session identifiers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206398 SRG-APP-000223-WSR-000145 SV-206398r397732_rule Medium
Description
Communication between a client and the web server is done using the HTTP protocol, but HTTP is a stateless protocol. In order to maintain a connection or session, a web server will generate a session identifier (ID) for each client session when the session is initiated. The session ID allows the web server to track a user session and, in many cases, the user, if the user previously logged into a hosted application. When a web server accepts session identifiers that are not generated by the web server, the web server creates an environment where session hijacking, such as session fixation, could be used to access hosted applications through session IDs that have already been authenticated. Forcing the web server to only accept web server-generated session IDs and to create new session IDs once a user is authenticated will limit session hijacking.
STIG Date
Web Server Security Requirements Guide 2022-09-20

Details

Check Text ( C-6659r377786_chk )
Review the web server documentation and deployed configuration to determine whether the web server accepts session IDs that are not system-generated.

If the web server does accept non-system-generated session IDs, this is a finding.
Fix Text (F-6659r377787_fix)
Configure the web server to only accept session IDs that are created by the web server.