UCF STIG Viewer Logo

The web server must generate unique session identifiers that cannot be reliably reproduced.


Overview

Finding ID Version Rule ID IA Controls Severity
V-41807 SRG-APP-000224-WSR-000136 SV-54384r2_rule Medium
Description
Communication between a client and the web server is done using the HTTP protocol, but HTTP is a stateless protocol. In order to maintain a connection or session, a web server will generate a session identifier (ID) for each client session when the session is initiated. The session ID allows the web server to track a user session and, in many cases, the user, if the user previously logged into a hosted application. By being able to guess session IDs, an attacker can easily perform a man-in-the-middle attack. To truly generate random session identifiers that cannot be reproduced, the web server session ID generator, when used twice with the same input criteria, must generate an unrelated random ID. The session ID generator also needs to be a FIPS 140-2 approved generator.
STIG Date
Web Server Security Requirements Guide 2014-11-17

Details

Check Text ( C-48195r2_chk )
Review the web server documentation and deployed configuration to verify that random and unique session identifiers are generated.

Access the web server ID generator function and generate two IDs using the same input.

If the web server is not configured to generate random and unique session identifiers, or the ID generator generates the same ID for the same input, this is a finding.
Fix Text (F-47266r2_fix)
Configure the web server to generate random and unique session identifiers that cannot be reliably reproduced.