Check: CF11-01-000010
Adobe ColdFusion 11 STIG:
CF11-01-000010
(in versions v2 r1 through v1 r2)
Title
ColdFusion must automatically terminate a user session after user inactivity. (Cat II impact)
Discussion
An attacker can take advantage of user sessions that are left open, thus bypassing the user authentication process. To thwart the vulnerability of open and unused user sessions, the application server must be configured to close the sessions when a configured condition or trigger event is met. Such an event is user inactivity. ColdFusion offers an inactivity parameter that allows the setting of a system-wide timeout for sessions. If this parameter is set too large, the usefulness of the parameter is lost. Care must be taken to not allow sessions to be open longer than needed, but also not set so short that users are unable to use the hosted applications.
Check Content
Within the Administrator Console, navigate to the "Memory Variables" page under the "Server Settings" menu. If the "Session Variables" setting under the "Default Timeout" section is set greater than 15 minutes, this is a finding.
Fix Text
Navigate to the "Memory Variables" page under the "Server Settings" menu. Set the "Session Variables" setting under the "Default Timeout" section to 15 minutes or less and select the "Submit Changes" button.
Additional Identifiers
Rule ID: SV-237141r641518_rule
Vulnerability ID: V-237141
Group Title: SRG-APP-000295-AS-000263
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-002361 |
Automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect. |
Controls
Number | Title |
---|---|
AC-12 |
Session Termination |