The web server must accept only system-generated session identifiers.

From Web Server Security Requirements Guide

Part of SRG-APP-000223-WSR-000145

Associated with: CCI-001664

SV-54395r3_rule The web server must accept only system-generated session identifiers.

Vulnerability discussion

Communication between a client and the web server is done using the HTTP protocol, but HTTP is a stateless protocol. In order to maintain a connection or session, a web server will generate a session identifier (ID) for each client session when the session is initiated. The session ID allows the web server to track a user session and, in many cases, the user, if the user previously logged into a hosted application.When a web server accepts session identifiers that are not generated by the web server, the web server creates an environment where session hijacking, such as session fixation, could be used to access hosted applications through session IDs that have already been authenticated. Forcing the web server to only accept web server-generated session IDs and to create new session IDs once a user is authenticated will limit session hijacking.

Check content

Review the web server documentation and deployed configuration to determine whether the web server accepts session IDs that are not system-generated. If the web server does accept non-system-generated session IDs, this is a finding.

Fix text

Configure the web server to only accept session IDs that are created by the web server.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer