[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-27639-4

Platform: apache-httpd2.2Date: (C)2013-02-19   (M)2022-10-10



The Apache access log file data should be configured to contain the appropriate data elements.


Parameter:

(1) LogFormat Format String


Technical Mechanism:

(1) Apache configuration file: LogFormat directive

CCSS Severity:CCSS Metrics:
CCSS Score : Attack Vector:
Exploit Score: Attack Complexity:
Impact Score: Privileges Required:
Severity: User Interaction:
Vector: Scope:
 Confidentiality:
 Integrity:
 Availability:
  

References:
Resource IdReference
CIS Security Configuration Benchmark For Apache Web Server 2.2 Version 3.1.0 June 11th, 20121.6.2 Configure the Access Log (Level 1, Scorable) Add or modify the LogFormat directives in the Apache configuration to use the standard and recommended combined format show as shown below. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\"" combined
CIS Security Configuration Benchmark For Apache Web Server 2.2.0 Version 2.2.0 November 20081.17 Logging p30
DISA STIG Apache SITE 2.2 for Windows Release: 1 Benchmark Date: 23 Nov 2011Rule Title: Log file data must contain required data elements. STIG ID: WG242 W22 Rule ID: SV-28654r2_rule Vuln ID: V-13688 Severity: CAT II Class: Unclass
DISA STIG Apache SITE 2.2 for Unix Release: 1 Benchmark Date: 23 Nov 2011Rule Title: Log file data must contain required data elements. STIG ID: WG242 A22 Rule ID: SV-36642r1_rule Vuln ID: V-13688 Severity: CAT II Class: Unclass


CPE    1
cpe:/a:apache:http_server:2.2

© SecPod Technologies