UCF STIG Viewer Logo

The Apache web server must set an inactive timeout for sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214296 AS24-U2-000660 SV-214296r612241_rule Medium
Description
Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after a set period of inactivity, the Apache web server can make certain that those sessions that are not closed through the user logging out of an application are eventually closed. Acceptable values are 5 minutes for high-value applications, 10 minutes for medium-value applications, and 20 minutes for low-value applications.
STIG Date
Apache Server 2.4 UNIX Site Security Technical Implementation Guide 2021-12-17

Details

Check Text ( C-15509r277229_chk )
In a command line, run "httpd -M | grep -i Reqtimeout_module".

If the "Reqtimeout_module" is not enabled, this is a finding.
Fix Text (F-15507r277230_fix)
Determine the location of the "HTTPD_ROOT" directory and the "httpd.conf" file:

# httpd -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT="/etc/httpd"
-D SERVER_CONFIG_FILE="conf/httpd.conf"

Load the "Reqtimeout_module".

Set the "RequestReadTimeout" directive.