AS24-U2-000390 - Only authenticated system administrators or the designated PKI Sponsor for the Apache web server must have access to the Apache web servers private key.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The web server's private key is used to prove the identity of the server to clients and securely exchange the shared secret key used to encrypt communications between the web server and clients.

By gaining access to the private key, an attacker can pretend to be an authorized server and decrypt the SSL traffic between a client and the web server.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Determine the location of the 'HTTPD_ROOT' directory and the 'httpd.conf' file:

# httpd -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT='/etc/httpd'
-D SERVER_CONFIG_FILE='conf/httpd.conf'

Based on the ' SSLCertificateKeyFile' directive path, configure the Apache web server to ensure only authenticated and authorized users can access the web server's private key.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_UNIX_Y22M01_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2), CAT|II, CCI|CCI-000186, Rule-ID|SV-214287r612241_rule, STIG-ID|AS24-U2-000390, STIG-Legacy|SV-102875, STIG-Legacy|V-92787, Vuln-ID|V-214287

Plugin: Unix

Control ID: 863b74af50409e8b6060ed2da197fc0fb91c6fc79f40ae11ffbb0d414e06bc00