UCF STIG Viewer Logo

The web server must set an absolute timeout for sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-55951 SRG-APP-000295-WSR-000012 SV-70205r1_rule Medium
Description
Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after an absolute period of time, the user is forced to re-authenticate guaranteeing the session is still in use. Enabling an absolute timeout for sessions closes sessions that are still active. Examples would be a runaway process accessing the web server or an attacker using a hijacked session to slowly probe the web server.
STIG Date
Web Server Security Requirements Guide 2014-11-17

Details

Check Text ( C-56521r2_chk )
Review the web server documentation and deployed configuration to verify that the web server is configured to close sessions after an absolute period of time.

If the web server is not configured to close sessions after an absolute period of time, this is a finding.
Fix Text (F-60829r1_fix)
Configure the web server to close sessions after an absolute period of time.