UCF STIG Viewer Logo

The HTTP request header field size must be limited.


Overview

Finding ID Version Rule ID IA Controls Severity
V-13738 WA000-WWA064 A22 SV-32766r2_rule ECSC-1 Medium
Description
Buffer overflow attacks are carried out by a malicious attacker sending amounts of data that the web server cannot store in a given size buffer. The eventual overflow of this buffer can overwrite system memory. Subsequently an attacker may be able to elevate privileges and take control of the server. This Apache directives limits the size of the various HTTP header sizes thereby limiting the chances for a buffer overflow. The LimitRequestFieldSize directive allows the server administrator to reduce or increase the limit on the allowed size of an HTTP request header field. A server needs this value to be large enough to hold any one header field from a normal client request. The size of a normal request header field will vary greatly among different client implementations, often depending upon the extent to which a user has configured their browser to support detailed content negotiation. SPNEGO authentication headers can be up to 12392 bytes. This directive gives the server administrator greater control over abnormal client request behavior, which may be useful for avoiding some forms of denial-of-service attacks.
STIG Date
APACHE Server 2.0 for Unix 2015-08-28

Details

Check Text ( C-33622r4_chk )
To view the LimitRequestFieldSize value enter the following command:

grep "LimitRequestFieldSize" /usr/local/apache2/conf/httpd.conf.

If no LimitRequestFieldSize directives exist, this is a Finding. Although the default value is 8190, this directive must be explicitly set.

If the value of LimitRequestFieldSize is not set to 8190, this is a finding.
Fix Text (F-29256r4_fix)
Edit the httpd.conf file and ensure the LimitRequestFieldSize is explicitly configured and set to 8190 or other approved value.