STIGQter STIGQter: STIG Summary: APACHE 2.2 Server for UNIX Security Technical Implementation Guide Version: 1 Release: 11 Benchmark Date: 25 Jan 2019:

The access control files are owned by a privileged web server account.

DISA Rule

SV-6880r1_rule

Vulnerability Number

V-2256

Group Title

WG280

Rule Version

WG280

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The site needs to ensure that the owner should be the non-privileged web server account or equivalent which runs the web service; however, the group permissions represent those of the user accessing the web site that must execute the directives in .htacces.

Check Contents

This check verifies that the SA or Web Manager controlled account owns the key web server files. These same files, which control the configuration of the web server, and thus its behavior, must also be accessible by the account that runs the web service process.

If it exists, the following file need to be owned by a privileged account.

.htaccess
httpd.conf

Use the command find / -name httpd.conf to find the file
Change to the Directory that contains the httpd.conf file
Use the command ls -l httpd.conf to determine ownership of the file

-The Web Manager or the SA should own all the system files and directories.
-The configurable directories can be owned by the WebManager or equivalent user.

Permissions on these files should be 660 or more restrictive.

If root or an authorized user does not own the web system files and the permission are not correct, this is a finding.

Vulnerability Number

V-2256

Documentable

False

Rule Version

WG280

Severity Override Guidance

This check verifies that the SA or Web Manager controlled account owns the key web server files. These same files, which control the configuration of the web server, and thus its behavior, must also be accessible by the account that runs the web service process.

If it exists, the following file need to be owned by a privileged account.

.htaccess
httpd.conf

Use the command find / -name httpd.conf to find the file
Change to the Directory that contains the httpd.conf file
Use the command ls -l httpd.conf to determine ownership of the file

-The Web Manager or the SA should own all the system files and directories.
-The configurable directories can be owned by the WebManager or equivalent user.

Permissions on these files should be 660 or more restrictive.

If root or an authorized user does not own the web system files and the permission are not correct, this is a finding.

Check Content Reference

M

Responsibility

Web Administrator

Target Key

158

Comments