UCF STIG Viewer Logo

Web server session IDs must be sent to the client using SSL/TLS.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206435 SRG-APP-000439-WSR-000152 SV-206435r855056_rule Medium
Description
The HTTP protocol is a stateless protocol. To maintain a session, a session identifier is used. The session identifier is a piece of data that is used to identify a session and a user. If the session identifier is compromised by an attacker, the session can be hijacked. By encrypting the session identifier, the identifier becomes more difficult for an attacker to hijack, decrypt, and use before the session has expired.
STIG Date
Web Server Security Requirements Guide 2022-09-20

Details

Check Text ( C-6696r377897_chk )
Review the web server documentation and deployed configuration to determine whether the session identifier is being sent to the client encrypted.

If the web server does not encrypt the session identifier, this is a finding.
Fix Text (F-6696r377898_fix)
Configure the web server to encrypt the session identifier for transmission to the client.