STIGQter STIGQter: STIG Summary: Apache Server 2.4 Windows Server Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Apache web server log files must only be accessible by privileged users.

DISA Rule

SV-214314r505936_rule

Vulnerability Number

V-214314

Group Title

SRG-APP-000118-WSR-000068

Rule Version

AS24-W1-000180

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

To maintain the integrity of the data that is being captured in the log files, ensure that only the members of the Auditors group, Administrators, and the user assigned to run the web server software are granted permissions to read the log files.

Check Contents

Review the <'INSTALL PATH'>\conf\httpd.conf file to determine the location of the logs.

Determine permissions for log files. From the command line, navigate to the directory where the log files are located and enter the following command:

icacls <'Apache Directory'>\logs\*

ex: icacls c:\Apache24\logs\*

Only the Auditors, Web Managers, Administrators, and the account that runs the web server should have permissions to the files.

If any users other than those authorized have read access to the log files, this is a finding.

Vulnerability Number

V-214314

Documentable

False

Rule Version

AS24-W1-000180

Severity Override Guidance

Review the <'INSTALL PATH'>\conf\httpd.conf file to determine the location of the logs.

Determine permissions for log files. From the command line, navigate to the directory where the log files are located and enter the following command:

icacls <'Apache Directory'>\logs\*

ex: icacls c:\Apache24\logs\*

Only the Auditors, Web Managers, Administrators, and the account that runs the web server should have permissions to the files.

If any users other than those authorized have read access to the log files, this is a finding.

Check Content Reference

M

Target Key

3998

Comments