AS24-U2-000660 - The Apache web server must set an inactive timeout for sessions

Information

Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after a set period of inactivity, the Apache web server can make certain that those sessions that are not closed through the user logging out of an application are eventually closed.

Acceptable values are 5 minutes for high-value applications, 10 minutes for medium-value applications, and 20 minutes for low-value applications.

Solution

Determine the location of the 'HTTPD_ROOT' directory and the 'httpd.conf' file:

# apachectl -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT='/etc/httpd'
-D SERVER_CONFIG_FILE='conf/httpd.conf'

Load the 'Reqtimeout_module'.

Set the 'RequestReadTimeout' directive.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_Unix_Y23M07_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5(3)(b), CAT|II, CCI|CCI-002391, Rule-ID|SV-214296r881509_rule, STIG-ID|AS24-U2-000660, STIG-Legacy|SV-102899, STIG-Legacy|V-92811, Vuln-ID|V-214296

Plugin: Unix

Control ID: 0efe3425c06e60da38074cc87be634d859a4f5754da948291b30e774bb2ffa8d