The application server must generate a unique session identifier for each session.

From Application Server Security Requirements Guide

Part of SRG-APP-000223-AS-000150

Associated with: CCI-001664

SV-71825r2_rule The application server must generate a unique session identifier for each session.

Vulnerability discussion

Unique session IDs are the opposite of sequentially generated session IDs, which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of session identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions.Application servers must generate a unique session identifier for each application session so as to prevent session hijacking.

Check content

Review the application server configuration to determine if the application server generates a unique session identifier for each session. Request an administrator log onto the server and view the logs to verify a unique session identifier was assigned to the session. If the application server does not generate a unique session identifier for each session, this is a finding.

Fix text

Configure the application server to generate a unique session identifier for each session.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer