AS24-U1-000820 - The Apache web server must be protected from being stopped by a non-privileged user - service

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

An attacker has at least two reasons to stop a web server. The first is to cause a denial of service (DoS), and the second is to put in place changes the attacker made to the web server configuration.

To prohibit an attacker from stopping the Apache web server, the process ID (pid) of the web server and the utilities used to start/stop it must be protected from access by non-privileged users. By knowing the 'pid' and having access to the Apache web server utilities, a non-privileged user has a greater capability of stopping the server, whether intentionally or unintentionally.

Solution

Review the web server documentation and deployed configuration to determine where the process ID is stored and which utilities are used to start/stop the web server.

Determine where the 'httpd.pid' file is located by running the following command:

find / -name 'httpd.pid'

Run the following commands:

# cd <'httpd.pid location'>/
# chown <'service account'> httpd.pid
# chmod 644 httpd.pid
# cd /usr/sbin
# chown <'service account'> service apachectl
# chmod 755 service apachectl

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_UNIX_Y22M01_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, CAT|II, CCI|CCI-002385, CSCv6|3.1, Rule-ID|SV-214267r612240_rule, STIG-ID|AS24-U1-000820, STIG-Legacy|SV-102819, STIG-Legacy|V-92731, Vuln-ID|V-214267

Plugin: Unix

Control ID: fe7ba4b34a2d1f0ea5559aa6ea0335fd8a35e35e446f6a72cbebc4836a257687