UCF STIG Viewer Logo

Web Server Security Requirements Guide


Overview

Date Finding Count (96)
2015-08-28 CAT I (High): 0 CAT II (Med): 96 CAT III (Low): 0
STIG Description
The Web Server SRG is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the NIST 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.letterkenny.FSO.mbx.stig-customer-support-mailbox@mail.mil.

Available Profiles



Findings (MAC II - Mission Support Classified)

Finding ID Severity Title
V-55959 Medium The web server must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the web server.
V-41833 Medium The web server must restrict the ability of users to launch Denial of Service (DoS) attacks against other information systems or networks.
V-55953 Medium Remote access to the web server must follow access policy or work in conjunction with enterprise tools designed to enforce policy requirements.
V-55951 Medium The web server must set an absolute timeout for sessions.
V-55957 Medium A web server that is part of a web server cluster must route all remote management through a centrally managed access control point.
V-55955 Medium The web server must provide the capability to immediately disconnect or disable remote access to the hosted applications.
V-56019 Medium A web server utilizing mobile code must meet DoD-defined mobile code requirements.
V-40792 Medium The web server must perform server-side session management.
V-40791 Medium The web server must limit the number of allowed simultaneous session requests.
V-56013 Medium The web server must maintain the confidentiality and integrity of information during preparation for transmission.
V-56011 Medium A web server must maintain the confidentiality of controlled information during transmission through the use of an approved TLS version.
V-56017 Medium The web server must implement required cryptographic protections using cryptographic modules complying with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance when encrypting data that must be compartmentalized.
V-40799 Medium The web server must generate information to be used by external applications or entities to monitor and control remote access.
V-40819 Medium The web server must use cryptography to protect the integrity of remote sessions.
V-41746 Medium The web server must use cryptographic modules that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication.
V-41745 Medium The web server must use cryptographic modules that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance when encrypting stored data.
V-41620 Medium The web server must produce log records containing sufficient information to establish the identity of any user/subject or process associated with an event.
V-41807 Medium The web server must generate unique session identifiers that cannot be reliably reproduced.
V-41809 Medium The web server must generate a session ID using as much of the character set as possible to reduce the risk of brute force.
V-41808 Medium The web server must generate a session ID long enough that it cannot be guessed through brute force.
V-40800 Medium The web server must use encryption strength in accordance with the categorization of data hosted by the web server when remote connections are provided.
V-41738 Medium The web server must encrypt passwords during transmission.
V-41731 Medium Only authenticated system administrators or the designated PKI Sponsor for the web server must have access to the web servers private key.
V-41730 Medium The web server must perform RFC 5280-compliant certification path validation.
V-41794 Medium The web server must separate the hosted applications from hosted web server management functionality.
V-41818 Medium The web server must accept only system-generated session identifiers.
V-41815 Medium Information at rest must be encrypted using a DoD-accepted algorithm to protect the confidentiality and integrity of the information.
V-41812 Medium The web server must provide a clustering capability.
V-41810 Medium The web server must generate unique session identifiers with definable entropy.
V-41811 Medium The web server must be built to fail to a known safe state if system initialization fails, shutdown fails, or aborts fail.
V-55949 Medium The web server must set an inactive timeout for sessions.
V-56015 Medium The web server must maintain the confidentiality and integrity of information during reception.
V-41668 Medium The web server must use the internal system clock to generate time stamps for log records.
V-55981 Medium The web server application, libraries, and configuration files must only be accessible to privileged users.
V-55983 Medium All web server files must be verified for their integrity (e.g., checksums and hashes) before becoming part of the production web server.
V-55985 Medium The web server must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
V-55987 Medium All accounts installed with the web server software and tools must have passwords assigned and default passwords changed.
V-55989 Medium The web server must not perform user management for hosted applications.
V-41701 Medium The web server must have resource mappings set to disable the serving of certain file types.
V-41695 Medium The web server must provide install options to exclude the installation of documentation, sample code, example applications, and tutorials.
V-41706 Medium The web server must be configured to use a specified IP address and port.
V-41704 Medium Users and scripts running on behalf of users must be contained to the document root or home directory tree of the web server.
V-41702 Medium The web server must have Web Distributed Authoring (WebDAV) disabled.
V-41703 Medium The web server must protect system resources and privileged operations from hosted applications.
V-41700 Medium The web server must allow the mappings to unused and vulnerable scripts to be removed.
V-55999 Medium The web server must be protected from being stopped by a non-privileged user.
V-55997 Medium The web server must be tuned to handle the operational requirements of the hosted application.
V-55995 Medium Web server accounts accessing the directory tree, the shell, or other operating system functions and utilities must only be administrative accounts.
V-55993 Medium Anonymous user access to the web server application directories must be prohibited.
V-55991 Medium The web server must prohibit or restrict the use of nonsecure or unnecessary ports, protocols, modules, and/or services.
V-55961 Medium The web server must restrict inbound connections from nonsecure zones.
V-41684 Medium Expansion modules must be fully reviewed, tested, and signed before they can exist on a production web server.
V-55969 Medium The web server must not impede the ability to write specified log record content to an audit log server.
V-56023 Medium The web server must generate a unique session identifier for each session using a FIPS 140-2 approved random number generator.
V-56021 Medium The web server must invalidate session identifiers upon hosted application user logout or other session termination.
V-56027 Medium The web server must only accept client certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs).
V-56025 Medium Cookies exchanged between the web server and client, such as session cookies, must have security settings that disallow cookie access outside the originating web server and hosted application.
V-56029 Medium The web server must augment re-creation to a stable and known baseline.
V-41672 Medium The log information from the web server must be protected from unauthorized deletion.
V-41670 Medium Web server log files must only be accessible by privileged users.
V-41671 Medium The log information from the web server must be protected from unauthorized modification.
V-41674 Medium The log data and records from the web server must be backed up onto a different system or media.
V-41694 Medium The web server must not be a proxy server.
V-55971 Medium The web server must be configurable to integrate with an organizations security infrastructure.
V-41696 Medium Web server accounts not utilized by installed features (i.e., tools, utilities, specific services, etc.) must not be created and must be deleted when the web server feature is uninstalled.
V-55973 Medium The web server must use a logging mechanism that is configured to alert the ISSO and SA in the event of a processing failure.
V-55975 Medium The web server must use a logging mechanism that is configured to provide a warning to the ISSO and SA when allocated record storage volume reaches 75% of maximum log record storage capacity.
V-41693 Medium The web server must only contain services and functions necessary for operation.
V-55979 Medium The web server must generate log records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
V-41698 Medium The web server must provide install options to exclude installation of utility programs, services, plug-ins, and modules not necessary for operation.
V-41699 Medium The web server must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled.
V-56031 Medium The web server must encrypt user identifiers and passwords.
V-56033 Medium The web server must install security-relevant software updates within the configured time period directed by an authoritative source (e.g. IAVM, CTOs, DTMs, and STIGs).
V-56035 Medium The web server must display a default hosted application web page, not a directory listing, when a requested web page cannot be found.
V-41852 Medium The web server must limit the character set used for data entry.
V-41609 Medium The web server must capture, record, and log all content related to a user session.
V-41600 Medium The web server must generate, at a minimum, log records for system startup and shutdown, system access, and system authentication events.
V-55977 Medium The web server must record time stamps for log records to a minimum granularity of one second.
V-41821 Medium The web server document directory must be in a separate partition from the web servers system files.
V-55945 Medium The web server must enforce approved authorizations for logical access to hosted applications and resources in accordance with applicable access control policies.
V-55947 Medium Non-privileged accounts on the hosting system must only access web server security-relevant information and functions through a distinct administrative account.
V-56009 Medium Cookies exchanged between the web server and the client, such as session cookies, must have cookie properties set to force the encryption of cookies.
V-56005 Medium Web server cookies, such as session cookies, sent to the client using SSL/TLS must not be compressed.
V-56007 Medium Cookies exchanged between the web server and the client, such as session cookies, must have cookie properties set to prohibit client-side scripts from reading the cookie data.
V-56001 Medium The web server must employ cryptographic mechanisms (TLS/DTLS/SSL) preventing the unauthorized disclosure of information during transmission.
V-56003 Medium Web server session IDs must be sent to the client using SSL/TLS.
V-61353 Medium The web server must remove all export ciphers to protect the confidentiality and integrity of transmitted information.
V-41854 Medium Warning and error messages displayed to clients must be modified to minimize the identity of the web server, patches, loaded modules, and directory paths.
V-41855 Medium Debugging and trace information used to diagnose the web server must be disabled.
V-41614 Medium The web server must produce log records containing sufficient information to establish where within the web server the events occurred.
V-41615 Medium The web server must produce log records containing sufficient information to establish the source of events.
V-41616 Medium A web server, behind a load balancer or proxy server, must produce log records containing the client IP information as the source and destination and not the load balancer or proxy IP information with each event.
V-41617 Medium The web server must produce log records that contain sufficient information to establish the outcome (success or failure) of events.
V-41611 Medium The web server must initiate session logging upon start up.
V-41612 Medium The web server must produce log records containing sufficient information to establish what type of events occurred.
V-41613 Medium The web server must produce log records containing sufficient information to establish when (date and time) events occurred.