UCF STIG Viewer Logo

The FortiGate device must generate unique session identifiers using a FIPS 140-2-approved random number generator.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234215 FGFW-ND-000280 SV-234215r628884_rule Medium
Description
Sequentially generated session IDs can be easily guessed by an attacker. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. This requirement is applicable to devices that use a web interface for device management.
STIG Date
Fortinet FortiGate Firewall NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-37400r628883_chk )
Session IDs are generated using the FIPS random generator if the device is in FIPS mode.

To verify login to the FortiGate GUI with Super-Admin privilege:

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# get system status | grep -i fips
The output should be:
FIPS-CC mode: enable

If FIPS-CC mode parameter is not set to enable, this is a finding.
Fix Text (F-37365r611833_fix)
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# config system fips-cc
# set status enable
# end