The KeepAliveTimeout directive must be defined.

From APACHE 2.2 Server for UNIX Security Technical Implementation Guide

Part of WA000-WWA024

SV-32877r1_rule The KeepAliveTimeout directive must be defined.

Vulnerability discussion

The number of seconds Apache will wait for a subsequent request before closing the connection. Once a request has been received, the timeout value specified by the Timeout directive applies. Setting KeepAliveTimeout to a high value may cause performance problems in heavily loaded servers. The higher the timeout, the more server processes will be kept occupied waiting on connections with idle clients. These requirements are set to mitigate the effects of several types of denial of service attacks.

Check content

To view the KeepAliveTimeout value enter the following command: grep "KeepAliveTimeout" /usr/local/apache2/conf/httpd.conf. If the value of "KeepAliveTimeout" is not set to 15 or less, this is a finding. Note: If the directive does not exist, this is not a finding because it will default to 5. It is recommended that the directive be explicitly set to prevent unexpected results should the defaults for any reason change(i.e. software update).

Fix text

Edit the httpd.conf file and set the value of "KeepAliveTimeout" to the value of 15 or less.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer