SQL6-D0-009200 - SQL Server must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

One class of man-in-the-middle, or session hijacking, attack involves the adversary guessing at valid session identifiers based on patterns in identifiers already known.

The preferred technique for thwarting guesses at Session IDs is the generation of unique session identifiers using a FIPS 140-2 approved random number generator.

However, it is recognized that available DBMS products do not all implement the preferred technique yet may have other protections against session hijacking. Therefore, other techniques are acceptable, provided they are demonstrated to be effective.

Solution

Configure Windows to require the use of FIPS compliant algorithms.

Click Start >> Type 'Local Security Policy' >> Press Enter >> Expand 'Local Policies' >> Select 'Security Options' >> Locate 'System Cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing.' >> Change the Setting option to 'Enabled' >> Restart Windows

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2016_Y22M01_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-13, CAT|II, CCI|CCI-001188, Rule-ID|SV-213971r754616_rule, STIG-ID|SQL6-D0-009200, STIG-Legacy|SV-93909, STIG-Legacy|V-79203, Vuln-ID|V-213971

Plugin: Windows

Control ID: fd9fe317ef8b515b5efcb50fd57e48f6702b339269dbf78837d68815454cd410