A web server must maintain the confidentiality of controlled information during transmission through the use of an approved TLS version.

From Web Server Security Requirements Guide

Part of SRG-APP-000439-WSR-000156

Associated with: CCI-002418

SV-70265r2_rule A web server must maintain the confidentiality of controlled information during transmission through the use of an approved TLS version.

Vulnerability discussion

Transport Layer Security (TLS) is a required transmission protocol for a web server hosting controlled information. The use of TLS provides confidentiality of data in transit between the web server and client. FIPS 140-2 approved TLS versions must be enabled and non-FIPS-approved SSL versions must be disabled.NIST SP 800-52 defines the approved TLS versions for government applications.

Check content

Review the web server documentation and deployed configuration to determine which version of TLS is being used. If the TLS version is not an approved version according to NIST SP 800-52 or non-FIPS-approved algorithms are enabled, this is a finding.

Fix text

Configure the web server to use an approved TLS version according to NIST SP 800-52 and to disable all non-approved versions.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer