UCF STIG Viewer Logo

Only authenticated system administrators or the designated PKI Sponsor for the Apache web server must have access to the Apache web servers private key.


Overview

Finding ID Version Rule ID IA Controls Severity
V-92519 AS24-W2-000390 SV-102607r1_rule Medium
Description
The web server's private key is used to prove the identity of the server to clients and securely exchange the shared secret key used to encrypt communications between the web server and clients. By gaining access to the private key, an attacker can pretend to be an authorized server and decrypt the SSL traffic between a client and the web server.
STIG Date
Apache Server 2.4 Windows Site Security Technical Implementation Guide 2019-10-03

Details

Check Text ( C-91821r1_chk )
If the Apache web server does not have a private key, this is Not Applicable.

Review the private key path in the "SSLCertificateFile" directive. Verify only authenticated System Administrators and the designated PKI Sponsor for the web server can access the web server private key.

If the private key is accessible by unauthenticated or unauthorized users, this is a finding.
Fix Text (F-98761r1_fix)
Configure the Apache web server to ensure only authenticated and authorized users can access the web server's private key.