UCF STIG Viewer Logo

The Apache web server cookies, such as session cookies, sent to the client using SSL/TLS must not be compressed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-92469 AS24-W1-000860 SV-102557r1_rule Medium
Description
A cookie is used when a web server needs to share data with the client's browser. The data is often used to remember the client when the client returns to the hosted application at a later date. A session cookie is a special type of cookie used to remember the client during the session. The cookie will contain the session identifier (ID) and may contain authentication data to the hosted application. To protect this data from easily being compromised, the cookie can be encrypted. When a cookie is sent encrypted via SSL/TLS, an attacker must spend a great deal of time and resources to decrypt the cookie. If, along with encryption, the cookie is compressed, the attacker can now use a combination of plaintext injection and inadvertent information leakage through data compression to reduce the time needed to decrypt the cookie. This attack is called Compression Ratio Info-leak Made Easy (CRIME). Cookies shared between the Apache web server and the client when encrypted should not also be compressed.
STIG Date
Apache Server 2.4 Windows Server Security Technical Implementation Guide 2019-12-19

Details

Check Text ( C-91771r2_chk )
Search the Apache configuration files for the "SSLCompression" directive.

If the "SSLCompression" directive does not exist, this is a not a finding.

If the "SSLCompression" directive exists and is not set to "Off", this is a finding.
Fix Text (F-98711r1_fix)
Perform the following to implement the recommended state:

Search the Apache configuration files for the "SSLCompression" directive. If the directive is present, set it to "Off".

Restart the Apache service.