The network device must generate unique session identifiers using a FIPS 140-2 approved random number generator.

From Network Device Management Security Requirements Guide

Part of SRG-APP-000224-NDM-000270

Associated with: CCI-001188

SV-69413r1_rule The network device must generate unique session identifiers using a FIPS 140-2 approved random number generator.

Vulnerability discussion

Sequentially generated session IDs can be easily guessed by an attacker. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers.Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions.This requirement is applicable to devices that use a web interface for device management.

Check content

If the network device uses a web interface for device management, determine if it generates unique session identifiers using a FIPS 140-2 approved random number generator. This requirement may be verified by validated NIST certification and vendor documentation. If the network device does not use unique session identifiers for its web interface for device management, this is a finding.

Fix text

Configure the network device to generate unique session identifiers using a FIPS 140-2 approved random number generator.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer