Apache Web Server 2.4



One of the major changes that Apache 2.4 makes is the preferred way of authorizing users. Pivet stick figure. Authorization refers to the directives that define what an authenticated user can do. It lays out criteria to check to decide if operations or access should be allowed. Power geez software, free download. This is different from authentication, which must happen first. A system where the Red Hat JBoss Core Services Apache HTTP Server 2.4.6 or earlier was installed from a.zip archive. Procedure For systems using the Red Hat JBoss Core Services Apache HTTP Server 2.4.6, the recommended procedure for upgrading to the Apache HTTP Server 2.4.23 is: 1.

Download

Apache Web Server 2.4.18

Apache Web Server 2.4

Findings (MAC III - Administrative Sensitive)

Apache Web Server 2.4.38

Server apache

Apache Web Server

Finding IDSeverityTitleDescription
V-214282MediumThe Apache web server must allow mappings to unused and vulnerable scripts to be removed.Scripts allow server-side processing on behalf of the hosted application user or as processes needed in the implementation of hosted applications. Removing scripts not needed for application ..
V-214283MediumThe Apache web server must have resource mappings set to disable the serving of certain file types.Resource mapping is the process of tying a particular file type to a process in the web server that can serve that type of file to a requesting client and to identify which file types are not to ..
V-214280MediumThe Apache web server must not perform user management for hosted applications.User management and authentication can be an essential part of any application hosted by the web server. Along with authenticating users, the user management function must perform several other ..
V-214281MediumThe Apache web server must have Multipurpose Internet Mail Extensions (MIME) that invoke operating system shell programs disabled.Controlling what a user of a hosted application can access is part of the security posture of the web server. Any time a user can access more functionality than is needed for the operation of the ..
V-214286MediumThe Apache web server must perform RFC 5280-compliant certification path validation.A certificate's certification path is the path from the end entity certificate to a trusted root certification authority (CA). Certification path validation is necessary for a relying party to ..
V-214287MediumOnly authenticated system administrators or the designated PKI Sponsor for the Apache web server must have access to the Apache web servers private key.The web server's private key is used to prove the identity of the server to clients and securely exchange the shared secret key used to encrypt communications between the web server and clients. ..
V-214284MediumUsers and scripts running on behalf of users must be contained to the document root or home directory tree of the Apache web server.A web server is designed to deliver content and execute scripts or applications on the request of a client or user. Containing user requests to files in the directory tree of the hosted web ..
V-214285MediumThe Apache web server must be configured to use a specified IP address and port.The web server must be configured to listen on a specified IP address and port. Without specifying an IP address and port for the web server to use, the web server will listen on all IP addresses ..
V-214288MediumCookies exchanged between the Apache web server and client, such as session cookies, must have security settings that disallow cookie access outside the originating Apache web server and hosted application.Cookies are used to exchange data between the web server and the client. Cookies, such as a session cookie, may contain session information and user credentials used to maintain a persistent ..
V-214289MediumThe Apache web server must augment re-creation to a stable and known baseline.Making certain that the web server has not been updated by an unauthorized user is always a concern. Adding patches, functions, and modules that are untested and not part of the baseline opens the ..
V-214303MediumCookies exchanged between the Apache web server and the client, such as session cookies, must have cookie properties set to force the encryption of cookies.Cookies can be sent to a client using TLS/SSL to encrypt the cookies, but TLS/SSL is not used by every hosted application since the data being displayed does not require the encryption of the ..
V-214302MediumCookies exchanged between the Apache web server and the client, such as session cookies, must have cookie properties set to prohibit client-side scripts from reading the cookie data.A cookie can be read by client-side scripts easily if cookie properties are not set properly. By allowing cookies to be read by the client-side scripts, information such as session identifiers ..
V-214301MediumThe Apache web server cookies, such as session cookies, sent to the client using SSL/TLS must not be compressed.A cookie is used when a web server needs to share data with the client's browser. The data is often used to remember the client when the client returns to the hosted application at a later date. A ..
V-214300MediumThe Apache web server must only accept client certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs).Non-DoD approved PKIs have not been evaluated to ensure that they have security controls and identity vetting procedures in place that are sufficient for DoD systems to rely on the identity ..
V-214295MediumThe Apache web server must set an absolute timeout for sessions.Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By ..
V-214294MediumDebugging and trace information used to diagnose the Apache web server must be disabled.Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the Apache web server and plug-ins or modules being used. When ..
V-214297MediumThe Apache web server must restrict inbound connections from nonsecure zones.Remote access to the Apache web server is any access that communicates through an external, non-organization-controlled network. Remote access can be used to access hosted applications or to ..
V-214296MediumThe Apache web server must set an inactive timeout for sessions.Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By ..
V-214291MediumThe Apache web server must be tuned to handle the operational requirements of the hosted application.A denial of service (DoS) can occur when the Apache web server is so overwhelmed that it can no longer respond to additional requests. A web server not properly tuned may become overwhelmed and ..
V-214290MediumThe Apache web server document directory must be in a separate partition from the Apache web servers system files.A web server is used to deliver content on the request of a client. The content delivered to a client must be controlled, allowing only hosted application files to be accessed and delivered. To ..
V-214293MediumWarning and error messages displayed to clients must be modified to minimize the identity of the Apache web server, patches, loaded modules, and directory paths.Information needed by an attacker to begin looking for possible vulnerabilities in an Apache web server includes any information about the Apache web server, backend systems being accessed, and ..
V-214292MediumThe Apache web server must display a default hosted application web page, not a directory listing, when a requested web page cannot be found.The goal is to completely control the web user's experience in navigating any portion of the web document root directories. Ensuring all web content directories have at least the equivalent of an ..
V-214299MediumThe Apache web server application, libraries, and configuration files must only be accessible to privileged users.The Apache web server can be modified through parameter modification, patch installation, upgrades to the Apache web server or modules, and security parameter changes. With each of these changes, ..
V-214298MediumNon-privileged accounts on the hosting system must only access Apache web server security-relevant information and functions through a distinct administrative account.By separating Apache web server security functions from non-privileged users, roles can be developed that can then be used to administer the Apache web server. Forcing users to change from a ..
V-214279MediumThe Apache web server must produce log records containing sufficient information to establish what type of events occurred.Apache web server logging capability is critical for accurate forensic analysis. Without sufficient and accurate information, a correct replay of the events cannot be determined. Ascertaining ..
V-214278MediumThe Apache web server must use encryption strength in accordance with the categorization of data hosted by the Apache web server when remote connections are provided.The Apache web server has several remote communications channels. Examples are user requests via http/https, communication to a backend database, and communication to authenticate users. The ..
V-214277MediumThe Apache web server must perform server-side session management.Session management is the practice of protecting the bulk of the user authorization and identity information. This data can be stored on the client system or on the server. When the session ..
V-214304LowThe Apache web server must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.Configuring the Apache web server to implement organization-wide security implementation guides and security checklists guarantees compliance with federal standards and establishes a common ..