The KeepAliveTimeout directive must be defined.

From APACHE 2.2 SERVER for Windows Security Technical Implementation Guide

Part of WA000-WWA024

SV-32880r3_rule The KeepAliveTimeout directive must be defined.

Vulnerability discussion

The number of seconds Apache will wait for a subsequent request before closing the connection. Once a request has been received, the timeout value specified by the Timeout directive applies. Setting KeepAliveTimeout to a high value may cause performance problems in heavily loaded servers. The higher the timeout, the more server processes will be kept occupied waiting on connections with idle clients. These requirements are set to mitigate the effects of several types of denial of service attacks.

Check content

NOTE: This setting must be explicitly set. Locate the Apache httpd.conf file. Open the httpd.conf file with an editor such as notepad, and search for the following uncommented directive: KeepAliveTimeout If any directive is not set to 15 or less, this is a finding. NOTE: This vulnerability can be documented locally with the ISSM/ISSO if the site has an operational reason for not using persistent connections. If the site has this documented, this should be marked as Not a Finding.

Fix text

Modify the KeepAliveTimeout directive in the applicable Apache configuration files to have a value of 15 or less.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer