The Apache web server must use encryption strength in accordance with the categorization of data hosted by the Apache web server when remote connections are provided.

From Apache Server 2.4 Windows Server Security Technical Implementation Guide

Part of SRG-APP-000014-WSR-000006

Associated with: CCI-000068

AS24-W1-000030_rule The Apache web server must use encryption strength in accordance with the categorization of data hosted by the Apache web server when remote connections are provided.

Vulnerability discussion

The Apache web server has several remote communications channels. Examples are user requests via http/https, communication to a backend database, and communication to authenticate users. The encryption used to communicate must match the data that is being retrieved or presented.Methods of communication are "http" for publicly displayed information, "https" to encrypt when user data is being transmitted, VPN tunneling, or other encryption methods to a database.

Check content

In a command line, navigate to "<'INSTALLED PATH'>\bin". Run "httpd -M" to view a list of installed modules. If the "ssl_module" is not enabled, this is a finding. Review the <'INSTALL PATH'>\conf\httpd.conf file to determine if the "SSLProtocol" directive exists and looks like the following: SSLProtocol -ALL +TLSv1.2 If the directive does not exist or exists but does not contain "ALL -SSLv2 -SSLv3", this is a finding.

Fix text

Ensure the "SSLProtocol" is added and looks like the following in the <'INSTALL PATH'>\conf\httpd.conf file: SSLProtocol -ALL +TLSv1.2 Restart the Apache service.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer