UCF STIG Viewer Logo

Applications must terminate user sessions upon user logout or any other organization or policy defined session termination events, such as idle time limit exceeded.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35561 SRG-APP-000220-MAPP-NA SV-46848r1_rule Medium
Description
This requirement focuses on communications protection at the application session, versus network packet level. Session IDs are tokens generated by web applications to uniquely identify an application user's session. Applications will make application decisions and execute business logic based on the session ID. Unique session identifiers or IDs are the opposite of sequentially generated session IDs which can be easily guessed by an attacker. Unique session IDs help to reduce predictability of said identifiers. Unique session IDs address man-in-the-middle attacks including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. When a user logs out, or when any other session termination event occurs, the application must terminate the user session so as to minimize the potential for an attacker to hijack that particular user session. Rationale for non-applicability: The MAPP SRG expressly excludes a requirement for user authentication because user authentication is already addressed in the MOS SRG. The MOS SRG also covers requirements related to lockout resulting from exceeding idle time limits. As a consequence of having no requirement to logon, there is no requirement to logout.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43902r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-40102r1_fix)
The requirement is NA. No fix is required.