Applications must not use URL embedded session IDs.

From Application Security and Development Security Technical Implementation Guide

Part of SRG-APP-000223

Associated with: CCI-001664

SV-84835r1_rule Applications must not use URL embedded session IDs.

Vulnerability discussion

Many web development frameworks such as PHP, .NET, and ASP include their own mechanisms for session management. Whenever possible it is recommended to utilize the provided session management framework.Using a session ID that is copied to the URL introduces the risks that the session ID information will be written to log files, made available in browser history files, or made publicly available within the URL.Using cookies to establish session ID information is desired.

Check content

Review the application documentation and interview the application administrator. Identify how the application generates session IDs. If using a web development framework, ask the application administrator to provide details on the framework's session configuration. Review the framework configuration setting to determine how the session identifiers are created. Identify any compensating controls that may be leveraged to minimize risk to user sessions. If the framework or the application is configured to transmit cookies within the URL or via URL rewriting, or if the session ID is created using a GET method and there are no compensating controls configured to address user session security, this is a finding.

Fix text

Configure the application to transmit session ID information via cookies.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer