UCF STIG Viewer Logo

The ability to override the access configuration for the OS root directory must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26393 WA00547 A22 SV-33232r1_rule Medium
Description
The Apache OverRide directive allows for .htaccess files to be used to override much of the configuration, including authentication, handling of document types, auto generated indexes, access control, and options. When the server finds an .htaccess file (as specified by AccessFileName) it needs to know which directives declared in that file can override earlier access information. When this directive is set to None, then .htaccess files are completely ignored. In this case, the server will not even attempt to read .htaccess files in the file system. When this directive is set to All, then any directive which has the .htaccess Context is allowed in .htaccess files.
STIG Date
APACHE 2.2 Server for UNIX Security Technical Implementation Guide 2019-01-07

Details

Check Text ( C-33831r1_chk )
Enter the following command:

more /usr/local/Apache2.2/conf/httpd.conf.

Review the httpd.conf file and search for the following directive:

Directory

For every root directory entry (i.e. ) ensure the following entry exists:

AllowOverride None

If the statement above is not found in the root directory statement, this is a finding.

If Allow directives are included in the root directory statement, this is a finding.

If the root directory statement is not listed at all, this is a finding.
Fix Text (F-29497r1_fix)
Edit the httpd.conf file and add or set the value of AllowOverride to "None".