AS24-W1-000500 - The Apache web server must generate unique session identifiers that cannot be reliably reproduced.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Communication between a client and the Apache web server is done using the HTTP protocol, but HTTP is a stateless protocol. To maintain a connection or session, a web server will generate a session identifier (ID) for each client session when the session is initiated. The session ID allows the Apache web server to track a user session and, in many cases, the user, if the user previously logged on to a hosted application.

Unique session IDs are the opposite of sequentially generated session IDs, which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of generated identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, the attacker will have more difficulty in hijacking the session or otherwise manipulating valid sessions.

Solution

Edit the <'INSTALL PATH'>\conf\httpd.conf file and load the 'mod_unique_id' module.

Restart the Apache service.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_Windows_Y21M10_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-23(3), CAT|II, CCI|CCI-001188, Rule-ID|SV-214334r505936_rule, STIG-ID|AS24-W1-000500, STIG-Legacy|SV-102501, STIG-Legacy|V-92413, Vuln-ID|V-214334

Plugin: Windows

Control ID: 4f72ff41e2c29a122e5f7e47dd5b56a470f95fabc35c0ded95283a1bbd1c2ce3