STIGQter STIGQter: STIG Summary:

Apache Server 2.4 UNIX Server Security Technical Implementation Guide

Version: 2

Release: 2 Benchmark Date: 22 Jan 2021

CheckedNameTitle
SV-214228r612240_ruleThe Apache web server must limit the number of allowed simultaneous session requests.
SV-214229r612240_ruleThe Apache web server must perform server-side session management.
SV-214230r612240_ruleThe Apache web server must use cryptography to protect the integrity of remote sessions.
SV-214231r612240_ruleThe Apache web server must have system logging enabled.
SV-214232r612240_ruleThe Apache web server must generate, at a minimum, log records for system startup and shutdown, system access, and system authentication events.
SV-214233r612240_ruleAn Apache web server, behind a load balancer or proxy server, must produce log records containing the client IP information as the source and destination and not the load balancer or proxy IP information with each event.
SV-214234r612240_ruleThe Apache web server must use a logging mechanism that is configured to alert the Information System Security Officer (ISSO) and System Administrator (SA) in the event of a processing failure.
SV-214235r612240_ruleThe Apache web server log files must only be accessible by privileged users.
SV-214236r612240_ruleThe log information from the Apache web server must be protected from unauthorized modification or deletion.
SV-214237r612240_ruleThe log data and records from the Apache web server must be backed up onto a different system or media.
SV-214238r612240_ruleExpansion modules must be fully reviewed, tested, and signed before they can exist on a production Apache web server.
SV-214239r612240_ruleThe Apache web server must not perform user management for hosted applications.
SV-214240r612240_ruleThe Apache web server must only contain services and functions necessary for operation.
SV-214241r612240_ruleThe Apache web server must not be a proxy server.
SV-214242r612240_ruleThe Apache web server must provide install options to exclude the installation of documentation, sample code, example applications, and tutorials.
SV-214243r612240_ruleThe Apache web server must have resource mappings set to disable the serving of certain file types.
SV-214244r612240_ruleThe Apache web server must allow the mappings to unused and vulnerable scripts to be removed.
SV-214245r612240_ruleThe Apache web server must have Web Distributed Authoring (WebDAV) disabled.
SV-214246r612240_ruleThe Apache web server must be configured to use a specified IP address and port.
SV-214247r612240_ruleApache web server accounts accessing the directory tree, the shell, or other operating system functions and utilities must only be administrative accounts.
SV-214248r612240_ruleApache web server application directories, libraries, and configuration files must only be accessible to privileged users.
SV-214249r612240_ruleThe Apache web server must separate the hosted applications from hosted Apache web server management functionality.
SV-214250r612240_ruleThe Apache web server must invalidate session identifiers upon hosted application user logout or other session termination.
SV-214251r612240_ruleCookies exchanged between the Apache web server and client, such as session cookies, must have security settings that disallow cookie access outside the originating Apache web server and hosted application.
SV-214252r612240_ruleThe Apache web server must generate a session ID long enough that it cannot be guessed through brute force.
SV-214253r612240_ruleThe Apache web server must generate a session ID using as much of the character set as possible to reduce the risk of brute force.
SV-214254r612240_ruleThe Apache web server must be built to fail to a known safe state if system initialization fails, shutdown fails, or aborts fail.
SV-214255r612240_ruleThe Apache web server must be tuned to handle the operational requirements of the hosted application.
SV-214256r612240_ruleWarning and error messages displayed to clients must be modified to minimize the identity of the Apache web server, patches, loaded modules, and directory paths.
SV-214257r612240_ruleDebugging and trace information used to diagnose the Apache web server must be disabled.
SV-214258r612240_ruleThe Apache web server must set an inactive timeout for sessions.
SV-214259r612240_ruleThe Apache web server must restrict inbound connections from nonsecure zones.
SV-214260r615684_ruleThe Apache web server must be configured to immediately disconnect or disable remote access to the hosted applications.
SV-214261r612240_ruleNon-privileged accounts on the hosting system must only access Apache web server security-relevant information and functions through a distinct administrative account.
SV-214262r612240_ruleThe Apache web server must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the Apache web server.
SV-214263r612240_ruleThe Apache web server must not impede the ability to write specified log record content to an audit log server.
SV-214264r612240_ruleThe Apache web server must be configured to integrate with an organizations security infrastructure.
SV-214265r612240_ruleThe Apache web server must generate log records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT) which are stamped at a minimum granularity of one second.
SV-214266r612240_ruleThe Apache web server must prohibit or restrict the use of nonsecure or unnecessary ports, protocols, modules, and/or services.
SV-214267r612240_ruleThe Apache web server must be protected from being stopped by a non-privileged user.
SV-214268r612240_ruleCookies exchanged between the Apache web server and the client, such as session cookies, must have cookie properties set to prohibit client-side scripts from reading the cookie data.
SV-214269r612240_ruleThe Apache web server must remove all export ciphers to protect the confidentiality and integrity of transmitted information.
SV-214270r612240_ruleThe Apache web server must install security-relevant software updates within the configured time period directed by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
SV-214271r612240_ruleThe account used to run the Apache web server must not have a valid login shell and password defined.
SV-214272r612240_ruleThe Apache web server must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
SV-214273r612240_ruleThe Apache web server software must be a vendor-supported version.
SV-214274r612240_ruleThe Apache web server htpasswd files (if present) must reflect proper ownership and permissions.