The Apache web server must use cryptography to protect the integrity of remote sessions.

From Apache Server 2.4 Windows Server Security Technical Implementation Guide

Part of SRG-APP-000015-WSR-000014

Associated with: CCI-001453

AS24-W1-000040_rule The Apache web server must use cryptography to protect the integrity of remote sessions.

Vulnerability discussion

Data exchanged between the user and the Apache web server can range from static display data to credentials used to log on to the hosted application. Even when data appears to be static, the non-displayed logic in a web page may expose business logic or trusted system relationships. The integrity of all the data being exchanged between the user and Apache web server must always be trusted. To protect the integrity and trust, encryption methods should be used to protect the complete communication session.

Check content

In a command line, navigate to "<'INSTALLED PATH'>\bin". Run "httpd -M" to view a list of installed modules. If the "ssl_module" is not enabled, this is a finding. Review the <'INSTALL PATH'>\conf\httpd.conf file to determine if the "SSLProtocol" directive exists and looks like the following: SSLProtocol -ALL +TLSv1.2 If the directive does not exist or exists but does not contain "ALL -SSLv2 -SSLv3", this is a finding.

Fix text

Ensure the "SSLProtocol" is added and looks like the following in the <'INSTALL PATH'>\conf\httpd.conf file: SSLProtocol -ALL +TLSv1.2 Restart the Apache service.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer