UCF STIG Viewer Logo

The application server must protect the confidentiality and integrity of transmitted information through the use of an approved TLS version.


Overview

Finding ID Version Rule ID IA Controls Severity
V-204816 SRG-APP-000439-AS-000155 SV-204816r850868_rule Medium
Description
Preventing the disclosure of transmitted information requires that the application server take measures to employ some form of cryptographic mechanism in order to protect the information during transmission. This is usually achieved through the use of Transport Layer Security (TLS). Transmission of data can take place between the application server and a large number of devices/applications external to the application server. Examples are a web client used by a user, a backend database, a log server, or other application servers in an application server cluster. If data is transmitted unencrypted, the data then becomes vulnerable to disclosure. The disclosure may reveal user identifier/password combinations, website code revealing business logic, or other user personal information. TLS must be enabled and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 specifies the preferred configurations for government systems.
STIG Date
Application Server Security Requirements Guide 2022-09-20

Details

Check Text ( C-4936r283089_chk )
Review the application server documentation and deployed configuration to determine which version of TLS is being used.

If the application server is not using TLS to maintain the confidentiality and integrity of transmitted information or non-FIPS-approved SSL versions are enabled, this is a finding.
Fix Text (F-4936r283090_fix)
Configure the application server to use a FIPS-2 approved TLS version to maintain the confidentiality and integrity of transmitted information and to disable all non-FIPS-approved SSL versions.