Applications requiring user access authentication must provide a logoff capability for user initiated communication session.

From Application Security and Development Security Technical Implementation Guide

Part of SRG-APP-000296

Associated with: CCI-002363

SV-83869r1_rule Applications requiring user access authentication must provide a logoff capability for user initiated communication session.

Vulnerability discussion

If a user cannot explicitly end an application session, the session may remain open and be exploited by an attacker. Applications providing user access must provide the ability for users to manually terminate their sessions and log off.

Check content

If the application does not provide an interface for interactive user access, this is not applicable. Log on to the application with a valid user account. Examine the user interface. Identify the command or link that provides the logoff function. Activate the user logoff function. Observe user interface and attempt to interact with the application. Confirm user interaction with the application is no longer possible. If the user session is not terminated or if the logoff function does not exist, this is a finding.

Fix text

Design and configure the application to provide all users with the capability to manually terminate their application session.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer