UCF STIG Viewer Logo

The network device must generate a unique session identifier for each session.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000232-NDM-000171 SRG-NET-000232-NDM-000171 SRG-NET-000232-NDM-000171_rule Low
Description
Unique session IDs are the opposite of sequentially generated session IDs which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of said identifiers. Employing the concept of randomness in the generation of unique session identifiers helps to protect against attacks to determine future session identifiers. Unique session IDs address man-in-the-middle attacks including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions.
STIG Date
Network Device Management Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000232-NDM-000171_chk )
Verify the network device is configured to generate and use unique session identifiers for each communications session.

If the network device is not configured to generate and use unique session identifiers for each communications session, this is a finding.
Fix Text (F-SRG-NET-000232-NDM-000171_fix)
Configure the network device to generate and use unique session identifiers for each communications session.