The web server must generate a session ID long enough that it cannot be guessed through brute force.

From Web Server Security Requirements Guide

Part of SRG-APP-000224-WSR-000137

Associated with: CCI-001188

SV-54385r3_rule The web server must generate a session ID long enough that it cannot be guessed through brute force.

Vulnerability discussion

Generating a session identifier (ID) that is not easily guessed through brute force is essential to deter several types of session attacks. By knowing the session ID, an attacker can hijack a user session that has already been user authenticated by the hosted application. The attacker does not need to guess user identifiers and passwords or have a secure token since the user session has already been authenticated.Generating session IDs that are at least 128 bits (16 bytes) in length will cause an attacker to take a large amount of time and resources to guess, reducing the likelihood of an attacker guessing a session ID.

Check content

Review the web server documentation and deployed configuration to see how long the generated session identifiers are. If the web server is not configured to generate session identifiers that are at least 128 bits (16 bytes) in length, this is a finding.

Fix text

Configure the web server to generate session identifiers that are at least 128 bits in length.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer