The Apache web server must encrypt passwords during transmission.

From Apache Server 2.4 Windows Server Security Technical Implementation Guide

Part of SRG-APP-000172-WSR-000104

Associated with: CCI-000197

AS24-W1-000370_rule The Apache web server must encrypt passwords during transmission.

Vulnerability discussion

Data used to authenticate, especially passwords, needs to be protected at all times, and encryption is the standard method for protecting authentication data during transmission. Data used to authenticate can be passed to and from the web server for many reasons.Examples include data passed from a user to the web server through an HTTPS connection for authentication, the web server authenticating to a backend database for data retrieval and posting, and the web server authenticating to a clustered web server manager for an update.

Check content

Review the <'INSTALL PATH'>\conf\httpd.conf file. Ensure SSL is enabled by looking at the "SSLVerifyClient" directive. If the value of "SSLVerifyClient" is not set to "require", this is a finding.

Fix text

Edit the <'INSTALL PATH'>\conf\httpd.conf file and set the value of "SSLVerifyClient" to "require". Restart the Apache service.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer