HAProxy must set an inactive timeout on sessions.

From VMW vRealize Automation 7.x HA Proxy Security Technical Implementation Guide

Part of SRG-APP-000295-WSR-000134

Associated with: CCI-002361

SV-99833r1_rule HAProxy must set an inactive timeout on sessions.

Vulnerability discussion

Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after a set period of inactivity, the web server can make certain that those sessions that are not closed through the user logging out of an application are eventually closed. Acceptable values are "5" minutes for high-value applications, "10" minutes for medium-value applications, and "20" minutes for low-value applications.HAProxy provides an appsession parameter, which will invalidate an inactive cookie after a configurable amount of time.

Check content

Navigate to and open the following files: /etc/haproxy/conf.d/20-vcac.cfg /etc/haproxy/conf.d/30-vro-config.cfg Verify that each backend that sets a cookie is configured with the following: appsession len 64 timeout 5m Note: The value for is defined in the "cookie" option for each backend and may be different. If the "appsession" option is not present or is not configured as shown, this is a finding.

Fix text

Navigate to and open the following files: /etc/haproxy/conf.d/30-vro-config.cfg /etc/haproxy/conf.d/20-vcac.cfg Navigate to each backend section that sets a cookie in each file. Configure the backend with the following: appsession len 64 timeout 5m Note: The value for is defined in the "cookie" option for each backend and may be different.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer