Item Search

NameAudit NamePluginCategory
AS24-U1-000510 - The Apache web server must generate a session ID long enough that it cannot be guessed through brute force - session_cryptoDISA STIG Apache Server 2.4 Unix Server v2r6Unix
AS24-U1-000510 - The Apache web server must generate a session ID long enough that it cannot be guessed through brute force - session_cryptoDISA STIG Apache Server 2.4 Unix Server v2r6 MiddlewareUnix
AS24-U1-000510 - The Apache web server must generate a session ID long enough that it cannot be guessed through brute force - SessionCryptoCipherDISA STIG Apache Server 2.4 Unix Server v2r6 MiddlewareUnix
AS24-U1-000510 - The Apache web server must generate a session ID long enough that it cannot be guessed through brute force - SessionCryptoCipherDISA STIG Apache Server 2.4 Unix Server v2r6Unix
AS24-U1-000520 - The Apache web server must generate a session ID using as much of the character set as possible to reduce the risk of brute force.DISA STIG Apache Server 2.4 Unix Server v2r6Unix
AS24-U1-000520 - The Apache web server must generate a session ID using as much of the character set as possible to reduce the risk of brute force.DISA STIG Apache Server 2.4 Unix Server v2r6 MiddlewareUnix
AS24-W1-000530 - The Apache web server must generate unique session identifiers with definable entropy - ssl_moduleDISA STIG Apache Server 2.4 Windows Server v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

AS24-W2-000500 - The Apache web server must generate unique session identifiers that cannot be reliably reproduced.DISA STIG Apache Server 2.4 Windows Site v1r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION

AS24-W2-000520 - The Apache web server must generate a session ID using as much of the character set as possible to reduce the risk of brute force.DISA STIG Apache Server 2.4 Windows Site v1r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION

CASA-VN-000610 - The Cisco ASA remote access VPN server must be configured to generate unique session identifiers using a FIPS-validated Random Number Generator (RNG) based on the Deterministic Random Bit Generators (DRBG) algorithm.DISA STIG Cisco ASA VPN v1r2Cisco
CASA-VN-000610 - The Cisco ASA remote access VPN server must be configured to generate unique session identifiers using a FIPS-validated Random Number Generator (RNG) based on the Deterministic Random Bit Generators (DRBG) algorithm.DISA STIG Cisco ASA VPN v1r1Cisco
CASA-VN-000610 - The Cisco ASA remote access VPN server must be configured to generate unique session identifiers using a FIPS-validated Random Number Generator (RNG) based on the Deterministic Random Bit Generators (DRBG) algorithm.DISA STIG Cisco ASA VPN v1r3Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks - SSLDISA STIG IBM DB2 v10.5 LUW v1r3 OS WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks - SSLDISA STIG IBM DB2 v10.5 LUW v1r3 OS LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks - SSL_SVCENAMEDISA STIG IBM DB2 v10.5 LUW v1r3 OS WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks - SSL_SVCENAMEDISA STIG IBM DB2 v10.5 LUW v1r3 OS LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks - SVCENAMEDISA STIG IBM DB2 v10.5 LUW v1r3 OS WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks - SVCENAMEDISA STIG IBM DB2 v10.5 LUW v1r3 OS LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values - SSLDISA STIG IBM DB2 v10.5 LUW v1r4 OS WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values - SSLDISA STIG IBM DB2 v10.5 LUW v1r4 OS LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values - SSL_SVCENAMEDISA STIG IBM DB2 v10.5 LUW v1r4 OS LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values - SSL_SVCENAMEDISA STIG IBM DB2 v10.5 LUW v1r4 OS WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values - SVCENAMEDISA STIG IBM DB2 v10.5 LUW v1r4 OS LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-005100 - DB2 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values - SVCENAMEDISA STIG IBM DB2 v10.5 LUW v1r4 OS WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

FGFW-ND-000280 - The FortiGate device must generate unique session identifiers using a FIPS 140-2-approved random number generator.DISA Fortigate Firewall NDM STIG v1r3FortiGate
FGFW-ND-000280 - The FortiGate device must generate unique session identifiers using a FIPS 140-2-approved random number generator.DISA Fortigate Firewall NDM STIG v1r1FortiGate
FGFW-ND-000280 - The FortiGate device must generate unique session identifiers using a FIPS 140-2-approved random number generator.DISA Fortigate Firewall NDM STIG v1r4FortiGate

SYSTEM AND COMMUNICATIONS PROTECTION

IIST-SI-000223 - The IIS 10.0 website must generate unique session identifiers that cannot be reliably reproduced.DISA IIS 10.0 Site v2r5Windows
IIST-SI-000223 - The IIS 10.0 website must generate unique session identifiers that cannot be reliably reproduced.DISA IIS 10.0 Site v2r7Windows
IIST-SI-000223 - The IIS 10.0 website must generate unique session identifiers that cannot be reliably reproduced.DISA IIS 10.0 Site v2r8Windows
IISW-SI-000223 - The IIS 8.5 website must generate unique session identifiers that cannot be reliably reproduced.DISA IIS 8.5 Site v1r9Windows

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SI-000223 - The IIS 8.5 website must generate unique session identifiers that cannot be reliably reproduced.DISA IIS 8.5 Site v2r8Windows
IISW-SI-000223 - The IIS 8.5 website must generate unique session identifiers that cannot be reliably reproduced.DISA IIS 8.5 Site v2r5Windows
IISW-SI-000223 - The IIS 8.5 website must generate unique session identifiers that cannot be reliably reproduced.DISA IIS 8.5 Site v2r7Windows
MADB-10-004900 - MariaDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA MariaDB Enterprise 10.x v1r2 DBMySQLDB
MADB-10-004900 - MariaDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA MariaDB Enterprise 10.x v1r3 DBMySQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

MD3X-00-000410 - MongoDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA STIG MongoDB Enterprise Advanced 3.x v1r1Unix
MD3X-00-000410 - MongoDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA STIG MongoDB Enterprise Advanced 3.x v1r2Unix
MD3X-00-000410 - MongoDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA STIG MongoDB Enterprise Advanced 3.x v2r1 OSUnix
MD4X-00-003700 - MongoDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA STIG MongoDB Enterprise Advanced 4.x v1r2 OSUnix
MD4X-00-003700 - MongoDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA STIG MongoDB Enterprise Advanced 4.x v1r1 OSUnix
MD4X-00-003700 - MongoDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA STIG MongoDB Enterprise Advanced 4.x v1r3 OSUnix

SYSTEM AND COMMUNICATIONS PROTECTION

MYS8-00-007000 - The MySQL Database Server 8.0 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID valuesDISA Oracle MySQL 8.0 v1r4 DBMySQLDB
MYS8-00-007000 - The MySQL Database Server 8.0 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values - require_secure_transportDISA Oracle MySQL 8.0 v1r3 DBMySQLDB
MYS8-00-007000 - The MySQL Database Server 8.0 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values - ssl_fips_modeDISA Oracle MySQL 8.0 v1r3 DBMySQLDB
MYS8-00-007000 - The MySQL Database Server 8.0 must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA Oracle MySQL 8.0 v1r5 DBMySQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

PGS9-00-011400 - PostgreSQL must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA STIG PostgreSQL 9.x on RHEL DB v2r3PostgreSQLDB
SQL6-D0-009200 - SQL Server must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA STIG SQL Server 2016 Instance OS Audit v2r10Windows
SQL6-D0-009200 - SQL Server must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA STIG SQL Server 2016 Instance OS Audit v2r7Windows
SQL6-D0-009200 - SQL Server must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA STIG SQL Server 2016 Instance OS Audit v2r8Windows