The web server must encrypt passwords during transmission.

From Web Server Security Requirements Guide

Part of SRG-APP-000172-WSR-000104

Associated with: CCI-000197

SV-54315r3_rule The web server must encrypt passwords during transmission.

Vulnerability discussion

Data used to authenticate, especially passwords, needs to be protected at all times, and encryption is the standard method for protecting authentication data during transmission. Data used to authenticate can be passed to and from the web server for many reasons. Examples include data passed from a user to the web server through an HTTPS connection for authentication, the web server authenticating to a backend database for data retrieval and posting, and the web server authenticating to a clustered web server manager for an update.

Check content

Review the web server documentation and deployed configuration to determine whether passwords are being passed to or from the web server. If the transmission of passwords is not encrypted, this is a finding.

Fix text

Configure the web server to encrypt the transmission passwords.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer