STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must terminate all sessions and network connections when non-local maintenance is completed.

DISA Rule

SV-222566r508029_rule

Vulnerability Number

V-222566

Group Title

SRG-APP-000186

Rule Version

APSC-DV-001980

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to expire idle user sessions after 10 minutes of inactivity for admin users and after 15 minutes of inactivity for regular users.

Check Contents

Review the application documentation and interview the system administrator to determine how the application is configured to terminate network sessions after sessions have been idle for a period of time. Identify any documented exceptions.

If the application does not provide non-local maintenance and diagnostic capability, this requirement is not applicable.

For privileged management sessions the period of time is 10 minutes of inactivity.

For regular user or non-privileged sessions, the period of time is 15 minutes of inactivity.

Authenticate to the application using normal in-band access methods and as an application admin.

Perform any operation to verify access and then leave the session idle for 10 minutes and perform no activity within the application.

Access the application after the period of inactivity has expired and determine if the application still allows access.

If necessary, logout of the application, clear the browser cache, and repeat the same test procedure using the account privileges of a regular user. Leave the session inactive for 15 minutes.

If the application does not deny access after each user session has exceeded the relevant idle timeout period and there is no documented risk exceptions needed to fulfill mission requirements, this is a finding.

Vulnerability Number

V-222566

Documentable

False

Rule Version

APSC-DV-001980

Severity Override Guidance

Review the application documentation and interview the system administrator to determine how the application is configured to terminate network sessions after sessions have been idle for a period of time. Identify any documented exceptions.

If the application does not provide non-local maintenance and diagnostic capability, this requirement is not applicable.

For privileged management sessions the period of time is 10 minutes of inactivity.

For regular user or non-privileged sessions, the period of time is 15 minutes of inactivity.

Authenticate to the application using normal in-band access methods and as an application admin.

Perform any operation to verify access and then leave the session idle for 10 minutes and perform no activity within the application.

Access the application after the period of inactivity has expired and determine if the application still allows access.

If necessary, logout of the application, clear the browser cache, and repeat the same test procedure using the account privileges of a regular user. Leave the session inactive for 15 minutes.

If the application does not deny access after each user session has exceeded the relevant idle timeout period and there is no documented risk exceptions needed to fulfill mission requirements, this is a finding.

Check Content Reference

M

Target Key

4093

Comments