UCF STIG Viewer Logo

Web server administration must be performed over a secure path or at the local console.


Overview

Finding ID Version Rule ID IA Controls Severity
V-2249 WG230 A22 SV-33023r3_rule EBRU-1 High
Description
Logging into a web server remotely using an unencrypted protocol or service when performing updates and maintenance is a major risk. Data, such as user account, is transmitted in plaintext and can easily be compromised. When performing remote administrative tasks, a protocol or service that encrypts the communication channel must be used. An alternative to remote administration of the web server is to perform web server administration locally at the console. Local administration at the console implies physical access to the server.
STIG Date
APACHE SITE 2.2 for Unix 2015-08-27

Details

Check Text ( C-33705r3_chk )
If web administration is performed remotely the following checks will apply:

If administration of the server is performed remotely, it will only be performed securely by system administrators.

If web site administration or web application administration has been delegated, those users will be documented and approved by the ISSO.

Remote administration must be in compliance with any requirements contained within the Unix Server STIGs, and any applicable network STIGs.

Remote administration of any kind will be restricted to documented and authorized personnel.

All users performing remote administration must be authenticated.

All remote sessions will be encrypted and they will utilize FIPS 140-2 approved protocols.

FIPS 140-2 approved TLS versions include TLS V1.0 or greater.
Fix Text (F-2298r1_fix)
Ensure the web server's administration is only performed over a secure path.