AS24-W2-000380 - The Apache web server must perform RFC 5280-compliant certification path validation - SSLVerifyDepth

Information

A certificate's certification path is the path from the end entity certificate to a trusted root certification authority (CA). Certification path validation is necessary for a relying party to make an informed decision regarding acceptance of an end entity certificate. Certification path validation includes checks such as certificate issuer trust, time validity, and revocation status for each certificate in the certification path. Revocation status information for CA and subject certificates in a certification path is commonly provided via certificate revocation lists (CRLs) or online certificate status protocol (OCSP) responses.

Solution

Ensure that client verification is enabled. For each enabled hosted application on the server, enable and set 'SSLVerifyClient' to 'require' and ensure that the server is configured to verify the client certificate by enabling 'SSLVerifyDepth'.

Example:

SSLVerifyClient require

Find the line 'SSLVerifyDepth' and ensure it is set properly:

SSLVerifyDepth 1

'SSLVerifyDepth' is set based on the number of CAs that are required in the certificate chain to check, before the client certificate is accepted as valid. A setting of '0' would allow self-signed CAs to validate client certificates, which is not desirable in this context.

Additional Information:

https://httpd.apache.org/docs/current/mod/mod_ssl.html

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_Windows_Y23M01_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2)(a), CAT|II, CCI|CCI-000185, Rule-ID|SV-214370r505100_rule, STIG-ID|AS24-W2-000380, STIG-Legacy|SV-102605, STIG-Legacy|V-92517, Vuln-ID|V-214370

Plugin: Windows

Control ID: 1cf9a0ce42b39766c8c3ecc7bbc8cc8c68015c9a127a231bcd7d6868ae9029b1