The application server must invalidate session identifiers upon user logout or other session termination.

From Application Server Security Requirements Guide

Part of SRG-APP-000220-AS-000148

Associated with: CCI-001185

SV-46702r3_rule The application server must invalidate session identifiers upon user logout or other session termination.

Vulnerability discussion

If communications sessions remain open for extended periods of time even when unused, there is the potential for an adversary to hijack the session and use it to gain access to the device or networks to which it is attached. Terminating sessions after a logout event or after a certain period of inactivity is a method for mitigating the risk of this vulnerability. When a user management session becomes idle, or when a user logs out of the management interface, the application server must terminate the session.

Check content

Review the application server configuration and organizational policy to determine if the system is configured to terminate administrator sessions upon administrator logout or any other organization- or policy-defined session termination events, such as idle time limit exceeded. If the configuration is not set to terminate administrator sessions per defined events, this is a finding.

Fix text

Configure the application server to terminate administrative sessions upon logout or any other organization- or policy-defined session termination events.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer