STIGQter STIGQter: STIG Summary: Apache Server 2.4 Windows Site Security Technical Implementation Guide Version: 1 Release: 3 Benchmark Date: 24 Jul 2020:

The Apache web server must perform RFC 5280-compliant certification path validation.

DISA Rule

SV-102605r1_rule

Vulnerability Number

V-92517

Group Title

SRG-APP-000175-WSR-000095

Rule Version

AS24-W2-000380

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Ensure that client verification is enabled. For each enabled hosted application on the server, enable and set "SSLVerifyClient" to "require" and ensure that the server is configured to verify the client certificate by enabling "SSLVerifyDepth".

Example:

SSLVerifyClient require

Find the line "SSLVerifyDepth" and ensure it is set properly:

SSLVerifyDepth 1

"SSLVerifyDepth" is set based on the number of CAs that are required in the certificate chain to check, before the client certificate is accepted as valid. A setting of "0" would allow self-signed CAs to validate client certificates, which is not desirable in this context.

Additional Information:

https://httpd.apache.org/docs/current/mod/mod_ssl.html

Check Contents

Review the <'INSTALLED PATH'>\conf\httpd.conf file to determine if the "SSLVerifyClient" and "SSLVerifyDepth" directives exist and look like the following.

If they do not, this is a finding.

SSLVerifyClient require

SSLVerifyDepth 1

If "SSLVerifyDepth" is set to "0", this is a finding.

Vulnerability Number

V-92517

Documentable

False

Rule Version

AS24-W2-000380

Severity Override Guidance

Review the <'INSTALLED PATH'>\conf\httpd.conf file to determine if the "SSLVerifyClient" and "SSLVerifyDepth" directives exist and look like the following.

If they do not, this is a finding.

SSLVerifyClient require

SSLVerifyDepth 1

If "SSLVerifyDepth" is set to "0", this is a finding.

Check Content Reference

M

Target Key

3419

Comments