STIGQter STIGQter: STIG Summary:

Web Server Security Requirements Guide

Version: 2

Release: 3 Benchmark Date: 26 Apr 2019

CheckedNameTitle
SV-53018r3_ruleThe web server must limit the number of allowed simultaneous session requests.
SV-53023r3_ruleThe web server must perform server-side session management.
SV-53035r3_ruleThe web server must generate information to be used by external applications or entities to monitor and control remote access.
SV-53037r3_ruleThe web server must use encryption strength in accordance with the categorization of data hosted by the web server when remote connections are provided.
SV-53068r3_ruleThe web server must use cryptography to protect the integrity of remote sessions.
SV-54177r3_ruleThe web server must generate, at a minimum, log records for system startup and shutdown, system access, and system authentication events.
SV-54186r3_ruleThe web server must capture, record, and log all content related to a user session.
SV-54188r3_ruleThe web server must initiate session logging upon start up.
SV-54189r3_ruleThe web server must produce log records containing sufficient information to establish what type of events occurred.
SV-54190r3_ruleThe web server must produce log records containing sufficient information to establish when (date and time) events occurred.
SV-54191r3_ruleThe web server must produce log records containing sufficient information to establish where within the web server the events occurred.
SV-54192r3_ruleThe web server must produce log records containing sufficient information to establish the source of events.
SV-54193r3_ruleA web server, behind a load balancer or proxy server, must produce log records containing the client IP information as the source and destination and not the load balancer or proxy IP information with each event.
SV-54194r3_ruleThe web server must produce log records that contain sufficient information to establish the outcome (success or failure) of events.
SV-54197r3_ruleThe web server must produce log records containing sufficient information to establish the identity of any user/subject or process associated with an event.
SV-54245r3_ruleThe web server must use the internal system clock to generate time stamps for log records.
SV-54247r3_ruleWeb server log files must only be accessible by privileged users.
SV-54248r3_ruleThe log information from the web server must be protected from unauthorized modification.
SV-54249r3_ruleThe log information from the web server must be protected from unauthorized deletion.
SV-54251r3_ruleThe log data and records from the web server must be backed up onto a different system or media.
SV-54261r3_ruleExpansion modules must be fully reviewed, tested, and signed before they can exist on a production web server.
SV-54270r3_ruleThe web server must only contain services and functions necessary for operation.
SV-54271r3_ruleThe web server must not be a proxy server.
SV-54272r3_ruleThe web server must provide install options to exclude the installation of documentation, sample code, example applications, and tutorials.
SV-54273r3_ruleWeb server accounts not utilized by installed features (i.e., tools, utilities, specific services, etc.) must not be created and must be deleted when the web server feature is uninstalled.
SV-54275r3_ruleThe web server must provide install options to exclude installation of utility programs, services, plug-ins, and modules not necessary for operation.
SV-54276r3_ruleThe web server must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled.
SV-54277r3_ruleThe web server must allow the mappings to unused and vulnerable scripts to be removed.
SV-54278r3_ruleThe web server must have resource mappings set to disable the serving of certain file types.
SV-54279r3_ruleThe web server must have Web Distributed Authoring (WebDAV) disabled.
SV-54280r3_ruleThe web server must protect system resources and privileged operations from hosted applications.
SV-54281r3_ruleUsers and scripts running on behalf of users must be contained to the document root or home directory tree of the web server.
SV-54283r3_ruleThe web server must be configured to use a specified IP address and port.
SV-54307r3_ruleThe web server must perform RFC 5280-compliant certification path validation.
SV-54308r3_ruleOnly authenticated system administrators or the designated PKI Sponsor for the web server must have access to the web servers private key.
SV-54315r3_ruleThe web server must encrypt passwords during transmission.
SV-54322r3_ruleThe web server must use cryptographic modules that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance when encrypting stored data.
SV-54323r3_ruleThe web server must use cryptographic modules that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication.
SV-54371r3_ruleThe web server must separate the hosted applications from hosted web server management functionality.
SV-54384r3_ruleThe web server must generate unique session identifiers that cannot be reliably reproduced.
SV-54385r3_ruleThe web server must generate a session ID long enough that it cannot be guessed through brute force.
SV-54386r3_ruleThe web server must generate a session ID using as much of the character set as possible to reduce the risk of brute force.
SV-54387r3_ruleThe web server must generate unique session identifiers with definable entropy.
SV-54388r3_ruleThe web server must be built to fail to a known safe state if system initialization fails, shutdown fails, or aborts fail.
SV-54389r3_ruleThe web server must provide a clustering capability.
SV-54392r3_ruleInformation at rest must be encrypted using a DoD-accepted algorithm to protect the confidentiality and integrity of the information.
SV-54395r3_ruleThe web server must accept only system-generated session identifiers.
SV-54398r3_ruleThe web server document directory must be in a separate partition from the web servers system files.
SV-54410r3_ruleThe web server must restrict the ability of users to launch Denial of Service (DoS) attacks against other information systems or networks.
SV-54429r3_ruleThe web server must limit the character set used for data entry.
SV-54431r3_ruleWarning and error messages displayed to clients must be modified to minimize the identity of the web server, patches, loaded modules, and directory paths.
SV-54432r3_ruleDebugging and trace information used to diagnose the web server must be disabled.
SV-70199r2_ruleThe web server must enforce approved authorizations for logical access to hosted applications and resources in accordance with applicable access control policies.
SV-70201r2_ruleNon-privileged accounts on the hosting system must only access web server security-relevant information and functions through a distinct administrative account.
SV-70203r2_ruleThe web server must set an inactive timeout for sessions.
SV-70205r2_ruleThe web server must set an absolute timeout for sessions.
SV-70207r2_ruleRemote access to the web server must follow access policy or work in conjunction with enterprise tools designed to enforce policy requirements.
SV-70209r2_ruleThe web server must provide the capability to immediately disconnect or disable remote access to the hosted applications.
SV-70211r2_ruleA web server that is part of a web server cluster must route all remote management through a centrally managed access control point.
SV-70213r2_ruleThe web server must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the web server.
SV-70215r2_ruleThe web server must restrict inbound connections from nonsecure zones.
SV-70223r2_ruleThe web server must not impede the ability to write specified log record content to an audit log server.
SV-70225r2_ruleThe web server must be configurable to integrate with an organizations security infrastructure.
SV-70227r2_ruleThe web server must use a logging mechanism that is configured to alert the ISSO and SA in the event of a processing failure.
SV-70229r2_ruleThe web server must use a logging mechanism that is configured to provide a warning to the ISSO and SA when allocated record storage volume reaches 75% of maximum log record storage capacity.
SV-70231r2_ruleThe web server must record time stamps for log records to a minimum granularity of one second.
SV-70233r2_ruleThe web server must generate log records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
SV-70235r2_ruleThe web server application, libraries, and configuration files must only be accessible to privileged users.
SV-70237r2_ruleAll web server files must be verified for their integrity (e.g., checksums and hashes) before becoming part of the production web server.
SV-70239r2_ruleThe web server must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
SV-70241r2_ruleAll accounts installed with the web server software and tools must have passwords assigned and default passwords changed.
SV-70243r2_ruleThe web server must not perform user management for hosted applications.
SV-70245r2_ruleThe web server must prohibit or restrict the use of nonsecure or unnecessary ports, protocols, modules, and/or services.
SV-70247r2_ruleAnonymous user access to the web server application directories must be prohibited.
SV-70249r2_ruleWeb server accounts accessing the directory tree, the shell, or other operating system functions and utilities must only be administrative accounts.
SV-70251r2_ruleThe web server must be tuned to handle the operational requirements of the hosted application.
SV-70253r2_ruleThe web server must be protected from being stopped by a non-privileged user.
SV-70255r2_ruleThe web server must employ cryptographic mechanisms (TLS/DTLS/SSL) preventing the unauthorized disclosure of information during transmission.
SV-70257r2_ruleWeb server session IDs must be sent to the client using SSL/TLS.
SV-70259r2_ruleWeb server cookies, such as session cookies, sent to the client using SSL/TLS must not be compressed.
SV-70261r2_ruleCookies exchanged between the web server and the client, such as session cookies, must have cookie properties set to prohibit client-side scripts from reading the cookie data.
SV-70263r2_ruleCookies exchanged between the web server and the client, such as session cookies, must have cookie properties set to force the encryption of cookies.
SV-70265r2_ruleA web server must maintain the confidentiality of controlled information during transmission through the use of an approved TLS version.
SV-70267r2_ruleThe web server must maintain the confidentiality and integrity of information during preparation for transmission.
SV-70269r2_ruleThe web server must maintain the confidentiality and integrity of information during reception.
SV-70271r2_ruleThe web server must implement required cryptographic protections using cryptographic modules complying with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance when encrypting data that must be compartmentalized.
SV-70273r2_ruleA web server utilizing mobile code must meet DoD-defined mobile code requirements.
SV-70275r2_ruleThe web server must invalidate session identifiers upon hosted application user logout or other session termination.
SV-70277r2_ruleThe web server must generate a unique session identifier for each session using a FIPS 140-2 approved random number generator.
SV-70279r2_ruleCookies exchanged between the web server and client, such as session cookies, must have security settings that disallow cookie access outside the originating web server and hosted application.
SV-70281r2_ruleThe web server must only accept client certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs).
SV-70283r2_ruleThe web server must augment re-creation to a stable and known baseline.
SV-70285r2_ruleThe web server must encrypt user identifiers and passwords.
SV-70287r3_ruleThe web server must install security-relevant software updates within the configured time period directed by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
SV-70289r2_ruleThe web server must display a default hosted application web page, not a directory listing, when a requested web page cannot be found.
SV-75835r1_ruleThe web server must remove all export ciphers to protect the confidentiality and integrity of transmitted information.