AS24-U2-000390 - Only authenticated system administrators or the designated PKI Sponsor for the Apache web server must have access to the Apache web servers private key

Information

The web server's private key is used to prove the identity of the server to clients and securely exchange the shared secret key used to encrypt communications between the web server and clients.

By gaining access to the private key, an attacker can pretend to be an authorized server and decrypt the SSL traffic between a client and the web server.

Solution

Determine the location of the ssl.conf file:
# find / -name ssl.conf
Output: /etc/httpd/conf.d/ssl.conf

Search the ssl.conf file for the SSLCertificateKeyFile location.
# cat <path to file>/ssl.conf | grep -i SSLCertificateKeyFile
Output: SSLCertificateKeyFile /etc/pki/tls/private/localhost.key

Based on the ' SSLCertificateKeyFile' directive path, configure the Apache web server to ensure only authenticated and authorized users can access the web server's private key.

Permissions must be 600 or more restrictive.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_Unix_Y23M07_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2)(b), CAT|II, CCI|CCI-000186, Rule-ID|SV-214287r881490_rule, STIG-ID|AS24-U2-000390, STIG-Legacy|SV-102875, STIG-Legacy|V-92787, Vuln-ID|V-214287

Plugin: Unix

Control ID: 0c1988ee8ff1d890e5a55a8e6f434bf9386572e5ad5e2451a401fdda58e0aa78