AS24-W1-000820 - The Apache web server must be protected from being stopped by a non-privileged user.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

An attacker has at least two reasons to stop a web server. The first is to cause a denial of service (DoS), and the second is to put in place changes the attacker made to the web server configuration.

To prohibit an attacker from stopping the Apache web server, the process ID (pid) of the web server and the utilities used to start/stop it must be protected from access by non-privileged users. By knowing the 'pid' and having access to the Apache web server utilities, a non-privileged user has a greater capability of stopping the server, whether intentionally or unintentionally.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Restrict access to the web administration tool to only the Web Manager and the Web Manager's designees.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_Windows_Y21M10_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5, CAT|II, CCI|CCI-002385, Rule-ID|SV-214353r505936_rule, STIG-ID|AS24-W1-000820, STIG-Legacy|SV-102551, STIG-Legacy|V-92463, Vuln-ID|V-214353

Plugin: Windows

Control ID: 37a04b76508e3d99de1843aff28f1a5c25bf84f9164443b997554b4b2389265c