UCF STIG Viewer Logo

The Apache web server cookies, such as session cookies, sent to the client using SSL/TLS must not be compressed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214301 AS24-U2-000870 SV-214301r881516_rule Medium
Description
A cookie is used when a web server needs to share data with the client's browser. The data is often used to remember the client when the client returns to the hosted application at a later date. A session cookie is a special type of cookie used to remember the client during the session. The cookie will contain the session identifier (ID) and may contain authentication data to the hosted application. To protect this data from easily being compromised, the cookie can be encrypted. When a cookie is sent encrypted via SSL/TLS, an attacker must spend a great deal of time and resources to decrypt the cookie. If, along with encryption, the cookie is compressed, the attacker can now use a combination of plaintext injection and inadvertent information leakage through data compression to reduce the time needed to decrypt the cookie. This attack is called Compression Ratio Info-leak Made Easy (CRIME). Cookies shared between the Apache web server and the client when encrypted should not also be compressed.
STIG Date
Apache Server 2.4 UNIX Site Security Technical Implementation Guide 2022-12-14

Details

Check Text ( C-15514r881514_chk )
In a command line, run "httpd -M | grep -i ssl_module".

If "ssl_module" is not listed, this is a finding.

Determine the location of the "HTTPD_ROOT" directory and the "httpd.conf" file:

# apachectl -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT="/etc/httpd"
-D SERVER_CONFIG_FILE="conf/httpd.conf"

Note: The apachectl front end is the preferred method for locating the Apache httpd file. For some Linux distributions "apache2ctl -V" or "httpd -V" can also be used.

If the "SSLCompression" directive does not exist or is set to "on", this is a finding.
Fix Text (F-15512r881515_fix)
Determine the location of the "HTTPD_ROOT" directory and the "httpd.conf" file:

# apachectl -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT="/etc/httpd"
-D SERVER_CONFIG_FILE="conf/httpd.conf"

Ensure the "SSLCompression" is added and looks like the following:

SSLCompression off

Restart Apache: apachectl restart