The Apache web server session IDs must be sent to the client using SSL/TLS.

From Apache Server 2.4 Windows Server Security Technical Implementation Guide

Part of SRG-APP-000439-WSR-000152

Associated with: CCI-002418

AS24-W1-000850_rule The Apache web server session IDs must be sent to the client using SSL/TLS.

Vulnerability discussion

The HTTP protocol is a stateless protocol. To maintain a session, a session identifier is used. The session identifier is a piece of data that is used to identify a session and a user. If the session identifier is compromised by an attacker, the session can be hijacked. By encrypting the session identifier, the identifier becomes more difficult for an attacker to hijack, decrypt, and use before the session has expired.

Check content

In a command line, navigate to "<'INSTALLED PATH'>\bin". Run "httpd -M" to view a list of installed modules. If the "ssl_module" is not enabled, this is a finding. Review the <'INSTALL PATH'>\conf\httpd.conf file to determine if the "SSLProtocol" directive exists and looks like the following: SSLProtocol -ALL +TLSv1.2 If the directive does not exist and does not contain "ALL -SSLv2 -SSLv3", this is a finding.

Fix text

Ensure the "SSLProtocol" is added and looks like the following in the <'INSTALL PATH'>\conf\httpd.conf file. SSLProtocol -ALL +TLSv1.2 Restart the Apache service.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer