AS24-U2-000660 - The Apache web server must set an inactive timeout for sessions - RequestReadTimeout

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after a set period of inactivity, the Apache web server can make certain that those sessions that are not closed through the user logging out of an application are eventually closed.

Acceptable values are 5 minutes for high-value applications, 10 minutes for medium-value applications, and 20 minutes for low-value applications.

Solution

Determine the location of the 'HTTPD_ROOT' directory and the 'httpd.conf' file:

# httpd -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT='/etc/httpd'
-D SERVER_CONFIG_FILE='conf/httpd.conf'

Load the 'Reqtimeout_module'.

Set the 'RequestReadTimeout' directive.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_UNIX_Y22M01_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-12, CAT|II, CCI|CCI-002361, Rule-ID|SV-214296r612241_rule, STIG-ID|AS24-U2-000660, STIG-Legacy|SV-102899, STIG-Legacy|V-92811, Vuln-ID|V-214296

Plugin: Unix

Control ID: 651dbf567640f374714cee11c5ab26eb6a5d030c6b721a5bb561852f7e1af15c