UCF STIG Viewer Logo

A web server must maintain the confidentiality of controlled information during transmission through the use of an approved TLS version.


Overview

Finding ID Version Rule ID IA Controls Severity
V-56011 SRG-APP-000439-WSR-000156 SV-70265r1_rule Medium
Description
Transport Layer Security (TLS) is a required transmission protocol for a web server hosting controlled information. The use of TLS provides confidentiality of data in transit between the web server and client. FIPS 140-2 approved TLS versions must be enabled and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 defines the approved TLS versions for government applications.
STIG Date
Web Server Security Requirements Guide 2014-11-17

Details

Check Text ( C-56581r2_chk )
Review the web server documentation and deployed configuration to determine which version of TLS is being used.

If the TLS version is not an approved version according to NIST SP 800-52 or non-FIPS-approved algorithms are enabled, this is a finding.
Fix Text (F-60889r1_fix)
Configure the web server to use an approved TLS version according to NIST SP 800-52 and to disable all non-approved versions.