STIGQter STIGQter: STIG Summary: APACHE 2.2 Site for UNIX Security Technical Implementation Guide Version: 1 Release: 11 Benchmark Date: 25 Jan 2019:

Public web servers must use TLS if authentication is required.

DISA Rule

SV-33030r2_rule

Vulnerability Number

V-13694

Group Title

WG342

Rule Version

WG342 A22

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Edit the httpd.conf file and set the SSLProtocol to "TLSv1" for Apache 2.2.22 and older or to "ALL -SSLv2 -SSLv3" for Apache versions newer than 2.2.22. The SSLEngine parameter must also be set to On.

Check Contents

Enter the following command:

/usr/local/apache2/bin/httpd –M

This will provide a list of all the loaded modules. Verify that the “ssl_module” is loaded. If this module is not found, this is a finding.

After determining that the ssl module is active, enter the following command:

grep "SSL" /usr/local/apache2/conf/httpd.conf

Review the SSL sections of the httpd.conf file, all enabled SSLProtocol directives for Apache 2.2.22 and older must be set to “TLSv1”. Releases newer than Apache 2.2.22 must be set to "ALL -SSLv2 -SSLv3". If SSLProtocol is not set to the proper value, this is a finding.

All enabled SSLEngine directives must be set to “on”, If they are not, this a finding.

NOTE: In some cases web servers are configured in an environment to support load balancing. This configuration most likely utilizes a content switch to control traffic to the various web servers. In this situation, the TLS certificate for the web sites may be installed on the content switch vs. the individual web sites. This solution is acceptable as long as the web servers are isolated from the general population LAN. Users should not have the ability to bypass the content switch to access the web sites.

Vulnerability Number

V-13694

Documentable

False

Rule Version

WG342 A22

Severity Override Guidance

Enter the following command:

/usr/local/apache2/bin/httpd –M

This will provide a list of all the loaded modules. Verify that the “ssl_module” is loaded. If this module is not found, this is a finding.

After determining that the ssl module is active, enter the following command:

grep "SSL" /usr/local/apache2/conf/httpd.conf

Review the SSL sections of the httpd.conf file, all enabled SSLProtocol directives for Apache 2.2.22 and older must be set to “TLSv1”. Releases newer than Apache 2.2.22 must be set to "ALL -SSLv2 -SSLv3". If SSLProtocol is not set to the proper value, this is a finding.

All enabled SSLEngine directives must be set to “on”, If they are not, this a finding.

NOTE: In some cases web servers are configured in an environment to support load balancing. This configuration most likely utilizes a content switch to control traffic to the various web servers. In this situation, the TLS certificate for the web sites may be installed on the content switch vs. the individual web sites. This solution is acceptable as long as the web servers are isolated from the general population LAN. Users should not have the ability to bypass the content switch to access the web sites.

Check Content Reference

M

Responsibility

Web Administrator

Target Key

161

Comments