UCF STIG Viewer Logo

The Apache web server must set an absolute timeout for sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214295 AS24-U2-000650 SV-214295r612241_rule Medium
Description
Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after an absolute period of time, the user is forced to reauthenticate, guaranteeing the session is still in use. Enabling an absolute timeout for sessions closes sessions that are still active. Examples would be a runaway process accessing the Apache web server or an attacker using a hijacked session to slowly probe the Apache web server.
STIG Date
Apache Server 2.4 UNIX Site Security Technical Implementation Guide 2021-12-17

Details

Check Text ( C-15508r277226_chk )
Determine the location of the "HTTPD_ROOT" directory and the "httpd.conf" file:

# httpd -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT="/etc/httpd"
-D SERVER_CONFIG_FILE="conf/httpd.conf"

Verify the "SessionMaxAge" directive exists and is set to "600".

If the "SessionMaxAge" directive does not exist, this is a finding.

If the "SessionMaxAge" directive exists but is not set to "600", this is a finding.
Fix Text (F-15506r277227_fix)
Determine the location of the "HTTPD_ROOT" directory and the "httpd.conf" file:

# httpd -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT="/etc/httpd"
-D SERVER_CONFIG_FILE="conf/httpd.conf"

Add or set the "SessionMaxAge" directive to "600".