UCF STIG Viewer Logo

The Apache web server must be protected from being stopped by a non-privileged user.


Overview

Finding ID Version Rule ID IA Controls Severity
V-92463 AS24-W1-000820 SV-102551r1_rule Medium
Description
An attacker has at least two reasons to stop a web server. The first is to cause a denial of service (DoS), and the second is to put in place changes the attacker made to the web server configuration. To prohibit an attacker from stopping the Apache web server, the process ID (pid) of the web server and the utilities used to start/stop it must be protected from access by non-privileged users. By knowing the "pid" and having access to the Apache web server utilities, a non-privileged user has a greater capability of stopping the server, whether intentionally or unintentionally.
STIG Date
Apache Server 2.4 Windows Server Security Technical Implementation Guide 2019-05-23

Details

Check Text ( C-91765r1_chk )
Right-click <'Install Path'>\bin\httpd.exe.

Click "Properties" from the "Context" menu.

Select the "Security" tab.

Review the groups and user names.

The following account may have Full control privileges:

TrustedInstaller
Web Managers
Web Manager designees

The following accounts may have read and execute, or read permissions:

Non Web Manager Administrators
ALL APPLICATION PACKAGES (built-in security group)
SYSTEM
Users

Specific users may be granted read and execute and read permissions.

Compare the local documentation authorizing specific users against the users observed when reviewing the groups and users.

If any other access is observed, this is a finding.
Fix Text (F-98705r1_fix)
Restrict access to the web administration tool to only the Web Manager and the Web Manager's designees.