STIGQter STIGQter: STIG Summary: APACHE 2.2 Site for UNIX Security Technical Implementation Guide Version: 1 Release: 11 Benchmark Date: 25 Jan 2019:

A private web server must utilize an approved TLS version.

DISA Rule

SV-33029r2_rule

Vulnerability Number

V-2262

Group Title

WG340

Rule Version

WG340 A22

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Edit the httpd.conf file and set the SSLProtocol to "ALL -SSLv2 -SSLv3" and the SSLEngine to On. For Apache 2.2.22 and older, set SSLProtocol to "TLSv1".

Check Contents

Enter the following command:

/usr/local/apache2/bin/httpd –M |grep -i ssl

This will provide a list of all the loaded modules. Verify that the “ssl_module” is loaded. If this module is not found, determine if it is loaded as a dynamic module. Enter the following command:

grep ^LoadModule /usr/local/apache2/conf/httpd.conf

If the SSL module is not enabled this is a finding.

After determining that the ssl module is active, enter the following command to review the SSL directives.

grep -i ssl /usr/local/apache2/conf/httpd.conf

Review the SSL section(s) of the httpd.conf file, all enabled SSLProtocol directives must be set to “ALL -SSLv2 -SSLv3” or this is a finding.

NOTE: For Apache 2.2.22 and older, all enabled SSLProtocol directives must be set to "TLSv1" or this is a finding.

All enabled SSLEngine directive must be set to “on”, if not this is a finding.

NOTE: In some cases web servers are configured in an environment to support load balancing. This configuration most likely utilizes a content switch to control traffic to the various web servers. In this situation, the TLS certificate for the web sites may be installed on the content switch vs the individual web sites. This solution is acceptable as long as the web servers are isolated from the general population LAN. Users should not have the ability to bypass the content switch to access the web sites.

Vulnerability Number

V-2262

Documentable

False

Rule Version

WG340 A22

Severity Override Guidance

Enter the following command:

/usr/local/apache2/bin/httpd –M |grep -i ssl

This will provide a list of all the loaded modules. Verify that the “ssl_module” is loaded. If this module is not found, determine if it is loaded as a dynamic module. Enter the following command:

grep ^LoadModule /usr/local/apache2/conf/httpd.conf

If the SSL module is not enabled this is a finding.

After determining that the ssl module is active, enter the following command to review the SSL directives.

grep -i ssl /usr/local/apache2/conf/httpd.conf

Review the SSL section(s) of the httpd.conf file, all enabled SSLProtocol directives must be set to “ALL -SSLv2 -SSLv3” or this is a finding.

NOTE: For Apache 2.2.22 and older, all enabled SSLProtocol directives must be set to "TLSv1" or this is a finding.

All enabled SSLEngine directive must be set to “on”, if not this is a finding.

NOTE: In some cases web servers are configured in an environment to support load balancing. This configuration most likely utilizes a content switch to control traffic to the various web servers. In this situation, the TLS certificate for the web sites may be installed on the content switch vs the individual web sites. This solution is acceptable as long as the web servers are isolated from the general population LAN. Users should not have the ability to bypass the content switch to access the web sites.

Check Content Reference

M

Responsibility

Web Administrator

Target Key

161

Comments