AS24-W1-000650 - The Apache web server must set an inactive timeout for completing the TLS handshake - RequestReadTimeout

Information

Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user.

Timeouts for completing the TLS handshake, receiving the request headers and/or the request body from the client. If the client fails to complete each of these stages within the configured time, a 408 REQUEST TIME OUT error is sent.

For SSL virtual hosts, the handshake timeout values is the time needed to do the initial SSL handshake. If the user's browser is configured to query certificate revocation lists and the CRL server is not reachable, the initial SSL handshake may take a significant time until the browser gives up waiting for the CRL. Therefore the handshake timeout should take this possible overhead into consideration for SSL virtual hosts (if necessary). The body timeout values include the time needed for SSL renegotiation (if necessary).

Solution

Edit the <'INSTALL PATH'>\conf\httpd.conf file and load the 'mod_reqtimeout' module.

Set the 'RequestReadTimeout' directive to a value compatible with the organization's operations.

Restart the Apache service.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_Windows_Y23M01_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-12, CAT|II, CCI|CCI-002361, Rule-ID|SV-214342r879673_rule, STIG-ID|AS24-W1-000650, STIG-Legacy|SV-102523, STIG-Legacy|V-92435, Vuln-ID|V-214342

Plugin: Windows

Control ID: 2637cc3cb01883a022619eff1c310a1b81e144d94fa6c3922782246269ed111b