AS24-U1-000460 - The Apache web server must invalidate session identifiers upon hosted application user logout or other session termination.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Captured sessions can be reused in 'replay' attacks. This requirement limits the ability of adversaries from capturing and continuing to employ previously valid session IDs.

Session IDs are tokens generated by web applications to uniquely identify an application user's session. Unique session IDs help to reduce predictability of said identifiers. When a user logs out, or when any other session termination event occurs, the web server must terminate the user session to minimize the potential for an attacker to hijack that particular user session.

Satisfies: SRG-APP-000220-WSR-000201, SRG-APP-000295-WSR-000012

Solution

Determine the location of the 'HTTPD_ROOT' directory and the 'httpd.conf' file:

# httpd -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT='/etc/httpd'
-D SERVER_CONFIG_FILE='conf/httpd.conf'

Add the following line to the 'httpd.conf' file:

SessionMaxAge 600

Restart Apache: apachectl restart

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_UNIX_Y22M01_STIG.zip

Item Details

Category: ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-12, 800-53|SC-23(1), CAT|II, CCI|CCI-001185, CCI|CCI-002361, Rule-ID|SV-214250r612240_rule, STIG-ID|AS24-U1-000460, STIG-Legacy|SV-102765, STIG-Legacy|V-92677, Vuln-ID|V-214250

Plugin: Unix

Control ID: 73ea65c4e0cc1b20f815d4828baa3c2222a32dc0da0c9be6144577a2e6290c7e