AS24-U2-000030 - The Apache web server must use encryption strength in accordance with the categorization of data hosted by the Apache web server when remote connections are provided

Information

The Apache web server has several remote communications channels. Examples are user requests via http/https, communication to a backend database, and communication to authenticate users. The encryption used to communicate must match the data that is being retrieved or presented.

Methods of communication are 'http' for publicly displayed information, 'https' to encrypt when user data is being transmitted, VPN tunneling, or other encryption methods to a database.

Satisfies: SRG-APP-000014-WSR-000006, SRG-APP-000015-WSR-000014, SRG-APP-000033-WSR-000169, SRG-APP-000172-WSR-000104, SRG-APP-000179-WSR-000110, SRG-APP-000179-WSR-000111, SRG-APP-000206-WSR-000128, SRG-APP-000429-WSR-000113, SRG-APP-000439-WSR-000151, SRG-APP-000439-WSR-000152, SRG-APP-000439-WSR-000156, SRG-APP-000441-WSR-000181, SRG-APP-000442-WSR-000182

Solution

Determine the location of the ssl.conf file:
# find / -name ssl.conf
Output: /etc/httpd/conf.d/ssl.conf

Ensure the 'SSLProtocol' is added to ssl.conf and looks like the following:

SSLProtocol -ALL +TLSv1.2

Restart Apache: apachectl restart

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_Unix_Y23M07_STIG.zip

Item Details

Category: ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-3, 800-53|AC-17(2), 800-53|IA-5(1)(c), 800-53|IA-7, 800-53|SC-12(3), 800-53|SC-13, 800-53|SC-15(4), 800-53|SC-18(1), 800-53|SC-32, CAT|II, CCI|CCI-000068, CCI|CCI-000197, CCI|CCI-000213, CCI|CCI-000803, CCI|CCI-001166, CCI|CCI-001453, CCI|CCI-002448, CCI|CCI-002450, CCI|CCI-002452, CCI|CCI-002506, Rule-ID|SV-214278r881466_rule, STIG-ID|AS24-U2-000030, STIG-Legacy|SV-102851, STIG-Legacy|V-92763, Vuln-ID|V-214278

Plugin: Unix

Control ID: 056d9d47f53665d52f63a2fa713a1c4057e92ce78d008c38857fff9215c6dbf2