STIGQter STIGQter: STIG Summary: APACHE 2.2 Site for Windows Security Technical Implementation Guide Version: 1 Release: 13 Benchmark Date: 25 Jan 2019:

Public web servers must use TLS if authentication is required.

DISA Rule

SV-28565r2_rule

Vulnerability Number

V-13694

Group Title

WG342

Rule Version

WG342 W22

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Edit the httpd.conf file to load the ssl_module; set the SSLProtocol to "ALL -SSLv2 -SSLv3" and set the SSLEngine to On.

Check Contents

Verify that the ssl module is loaded. Open a command prompt and run the following command from the directory when httpd.exe is located: httpd –M

This will provide a list of all the loaded modules. Verify that the “ssl_module” is loaded. If this module is not found, this is a finding.

After determining that the ssl module is active, locate the Apache httpd.conf file.

If unable to locate the file, perform a search of the system to find the location of the file.

Open the httpd.conf file with an editor such as notepad, and search for the following uncommented directives: SSLProtocol & SSLEngine

Review the SSL sections of the httpd.conf file, all enabled SSLProtocol directives for Apache 2.2.22 and older must be set to “TLSv1”. Releases newer than Apache 2.2.22 must be set to "ALL -SSLv2 -SSLv3". If SSLProtocol is not set to the proper value, this is a finding.

For all enabled SSLEngine directives ensure they are set to “on”.

Both the SSLProtocol and SSLEngine directives must be set correctly or this is a finding.

NOTE: In some cases web servers are configured in an environment to support load balancing. This configuration most likely utilizes a content switch to control traffic to the various web servers. In this situation, the TLS certificate for the web sites may be installed on the content switch versus the individual web sites. This solution is acceptable as long as the web servers are isolated from the general population LAN. We do not want users to have the ability to bypass the content switch to access the web sites.

Vulnerability Number

V-13694

Documentable

False

Rule Version

WG342 W22

Severity Override Guidance

Verify that the ssl module is loaded. Open a command prompt and run the following command from the directory when httpd.exe is located: httpd –M

This will provide a list of all the loaded modules. Verify that the “ssl_module” is loaded. If this module is not found, this is a finding.

After determining that the ssl module is active, locate the Apache httpd.conf file.

If unable to locate the file, perform a search of the system to find the location of the file.

Open the httpd.conf file with an editor such as notepad, and search for the following uncommented directives: SSLProtocol & SSLEngine

Review the SSL sections of the httpd.conf file, all enabled SSLProtocol directives for Apache 2.2.22 and older must be set to “TLSv1”. Releases newer than Apache 2.2.22 must be set to "ALL -SSLv2 -SSLv3". If SSLProtocol is not set to the proper value, this is a finding.

For all enabled SSLEngine directives ensure they are set to “on”.

Both the SSLProtocol and SSLEngine directives must be set correctly or this is a finding.

NOTE: In some cases web servers are configured in an environment to support load balancing. This configuration most likely utilizes a content switch to control traffic to the various web servers. In this situation, the TLS certificate for the web sites may be installed on the content switch versus the individual web sites. This solution is acceptable as long as the web servers are isolated from the general population LAN. We do not want users to have the ability to bypass the content switch to access the web sites.

Check Content Reference

M

Responsibility

System Administrator

Target Key

161

Comments