The web server must set an absolute timeout for sessions.

From Web Server Security Requirements Guide

Part of SRG-APP-000295-WSR-000012

Associated with: CCI-002361

SV-70205r2_rule The web server must set an absolute timeout for sessions.

Vulnerability discussion

Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after an absolute period of time, the user is forced to re-authenticate guaranteeing the session is still in use. Enabling an absolute timeout for sessions closes sessions that are still active. Examples would be a runaway process accessing the web server or an attacker using a hijacked session to slowly probe the web server.

Check content

Review the web server documentation and deployed configuration to verify that the web server is configured to close sessions after an absolute period of time. If the web server is not configured to close sessions after an absolute period of time, this is a finding.

Fix text

Configure the web server to close sessions after an absolute period of time.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer