AS24-U1-000440 - Apache web server application directories, libraries, and configuration files must only be accessible to privileged users.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

By separating Apache web server security functions from non-privileged users, roles can be developed that can then be used to administer the Apache web server. Forcing users to change from a non-privileged account to a privileged account when operating on the Apache web server or on security-relevant information forces users to only operate as a Web Server Administrator when necessary. Operating in this manner allows for better logging of changes and better forensic information and limits accidental changes to the Apache web server.

To limit changes to the Apache web server and limit exposure to any adverse effects from the changes, files such as the Apache web server application files, libraries, and configuration files must have permissions and ownership set properly to only allow privileged users access.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Ensure non-administrators are not allowed access to the directory tree, the shell, or other operating system functions and utilities.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_UNIX_Y22M01_STIG.zip

Item Details

References: CAT|I, CCI|CCI-000381, CCI|CCI-001082, CCI|CCI-001813, Rule-ID|SV-214248r612240_rule, STIG-ID|AS24-U1-000440, STIG-Legacy|SV-102761, STIG-Legacy|V-92673, Vuln-ID|V-214248

Plugin: Unix

Control ID: 8776e0d36983450c2c6b7dcc86c726d0f1f5c8f273787a1022243d87584285d9