UCF STIG Viewer Logo

The Apache web server must be configured to use a specified IP address and port.


Overview

Finding ID Version Rule ID IA Controls Severity
V-92661 AS24-U1-000360 SV-102749r1_rule Medium
Description
The web server must be configured to listen on a specified IP address and port. Without specifying an IP address and port for the web server to use, the web server will listen on all IP addresses available to the hosting server. If the web server has multiple IP addresses, i.e., a management IP address, the web server will also accept connections on the management IP address. Accessing the hosted application through an IP address normally used for non-application functions opens the possibility of user access to resources, utilities, files, ports, and protocols that are protected on the desired application IP address. Satisfies: SRG-APP-000142-WSR-000089, SRG-APP-000176-WSR-000096
STIG Date
Apache Server 2.4 UNIX Server Security Technical Implementation Guide 2019-09-30

Details

Check Text ( C-91965r2_chk )
Determine the location of the "HTTPD_ROOT" directory and the "httpd.conf" file:

# httpd -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT="/etc/httpd"
-D SERVER_CONFIG_FILE="conf/httpd.conf"

Search for the "Listen" directive:

# cat //httpd.conf | grep -i "Listen"

Verify that any enabled "Listen" directives specify both an IP address and port number.

If the "Listen" directive is found with only an IP address or only a port number specified, this is finding.

If the IP address is all zeros (i.e., 0.0.0.0:80 or [::ffff:0.0.0.0]:80), this is a finding.

If the "Listen" directive does not exist, this is a finding.
Fix Text (F-98903r1_fix)
Determine the location of the "HTTPD_ROOT" directory and the "httpd.conf" file:

# httpd -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT="/etc/httpd"
-D SERVER_CONFIG_FILE="conf/httpd.conf"

Set the "Listen" directive to listen on a specific IP address and port.

Restart Apache: apachectl restart