AS24-W2-000500 - The Apache web server must generate unique session identifiers that cannot be reliably reproduced.

Information

Communication between a client and the web server is done using the HTTP protocol, but HTTP is a stateless protocol. To maintain a connection or session, a web server will generate a session identifier (ID) for each client session when the session is initiated. The session ID allows the web server to track a user session and, in many cases, the user, if the user previously logged on to a hosted application.

By being able to guess session IDs, an attacker can easily perform a man-in-the-middle attack. To truly generate random session identifiers that cannot be reproduced, the web server session ID generator, when used twice with the same input criteria, must generate an unrelated random ID.

The session ID generator also needs to be a FIPS 140-2 approved generator.

Satisfies: SRG-APP-000224-WSR-000136, SRG-APP-000224-WSR-000137

Solution

Edit the <'INSTALLED PATH'>\conf\httpd.conf file and load the 'mod_unique_id' module.

Restart Apache.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_Windows_Y23M01_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-23(3), CAT|II, CCI|CCI-001188, Rule-ID|SV-214378r397735_rule, STIG-ID|AS24-W2-000500, STIG-Legacy|SV-102627, STIG-Legacy|V-92539, Vuln-ID|V-214378

Plugin: Windows

Control ID: af18efab9acfe318816834a6bc73bef294558733615d2eda84114a07a0fb0941