Check: CF11-01-000011
Adobe ColdFusion 11 STIG:
CF11-01-000011
(in versions v2 r1 through v1 r2)
Title
ColdFusion must set a maximum session time-out value. (Cat II impact)
Discussion
An attacker can take advantage of user sessions that are left open, thus bypassing the user authentication process. To thwart the vulnerability of open and unused user sessions, the application server must be configured to close the sessions when a configured condition or trigger event is met. Such an event is user inactivity. ColdFusion offers an inactivity parameter that allows the setting system-wide for session timeout. ColdFusion also allows a developer to override the default timeout setting and set a new timeout. To control how large a developer can set the timeout to, a maximum setting is provided.
Check Content
Within the Administrator Console, navigate to the "Memory Variables" page under the "Server Settings" menu. If the "Session Variables" setting under the "Maximum Timeout" section is set greater than "1" hour, this is a finding.
Fix Text
Navigate to the "Memory Variables" page under the "Server Settings" menu. Set the "Session Variables" setting under the "Maximum Timeout" section to "1" hour or less and select the "Submit Changes" button.
Additional Identifiers
Rule ID: SV-237142r641521_rule
Vulnerability ID: V-237142
Group Title: SRG-APP-000295-AS-000263
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-002361 |
Automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect. |
Controls
Number | Title |
---|---|
AC-12 |
Session Termination |