UCF STIG Viewer Logo

The Apache web server must accept only system-generated session identifiers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-92409 AS24-W1-000480 SV-102497r1_rule Medium
Description
Communication between a client and the web server is done using the HTTP protocol, but HTTP is a stateless protocol. To maintain a connection or session, a web server will generate a session identifier (ID) for each client session when the session is initiated. The session ID allows the web server to track a user session and, in many cases, the user, if the user previously logged on to a hosted application. When a web server accepts session identifiers that are not generated by the web server, the web server creates an environment where session hijacking, such as session fixation, could be used to access hosted applications through session IDs that have already been authenticated. Forcing the web server to only accept web server-generated session IDs and to create new session IDs once a user is authenticated will limit session hijacking. Satisfies: SRG-APP-000223-WSR-000145, SRG-APP-000224-WSR-000135, SRG-APP-000224-WSR-000137, SRG-APP-000224-WSR-000138
STIG Date
Apache Server 2.4 Windows Server Security Technical Implementation Guide 2019-05-23

Details

Check Text ( C-91705r1_chk )
Review the <'INSTALL PATH'>\conf\httpd.conf file.

Verify the "mod_unique_id" is loaded.

If it does not exist, this is a finding.
Fix Text (F-98647r1_fix)
Edit the <'INSTALL PATH'>\conf\httpd.conf file and load the "mod_unique_id" module.

Restart the Apache service.